self_test_data.inc 68 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738
  1. /*
  2. * Copyright 2019-2024 The OpenSSL Project Authors. All Rights Reserved.
  3. *
  4. * Licensed under the Apache License 2.0 (the "License"). You may not use
  5. * this file except in compliance with the License. You can obtain a copy
  6. * in the file LICENSE in the source distribution or at
  7. * https://www.openssl.org/source/license.html
  8. */
  9. /* Macros to build Self test data */
  10. #define ITM(x) ((void *)&x), sizeof(x)
  11. #define ITM_STR(x) ((void *)&x), (sizeof(x) - 1)
  12. #define ST_KAT_PARAM_END() { "", 0, NULL, 0 }
  13. #define ST_KAT_PARAM_BIGNUM(name, data) \
  14. { name, OSSL_PARAM_UNSIGNED_INTEGER, ITM(data) }
  15. #define ST_KAT_PARAM_OCTET(name, data) \
  16. { name, OSSL_PARAM_OCTET_STRING, ITM(data) }
  17. #define ST_KAT_PARAM_UTF8STRING(name, data) \
  18. { name, OSSL_PARAM_UTF8_STRING, ITM_STR(data) }
  19. #define ST_KAT_PARAM_UTF8CHAR(name, data) \
  20. { name, OSSL_PARAM_UTF8_STRING, ITM(data) }
  21. #define ST_KAT_PARAM_INT(name, i) \
  22. { name, OSSL_PARAM_INTEGER, ITM(i) }
  23. /* used to store raw parameters for keys and algorithms */
  24. typedef struct st_kat_param_st {
  25. const char *name; /* an OSSL_PARAM name */
  26. size_t type; /* the type associated with the data */
  27. const void *data; /* unsigned char [], or char [] depending on the type */
  28. size_t data_len; /* the length of the data */
  29. } ST_KAT_PARAM;
  30. typedef struct st_kat_st {
  31. const char *desc;
  32. const char *algorithm;
  33. const unsigned char *pt;
  34. size_t pt_len;
  35. const unsigned char *expected;
  36. size_t expected_len;
  37. } ST_KAT;
  38. #define CIPHER_MODE_ENCRYPT 1
  39. #define CIPHER_MODE_DECRYPT 2
  40. #define CIPHER_MODE_ALL (CIPHER_MODE_ENCRYPT | CIPHER_MODE_DECRYPT)
  41. typedef ST_KAT ST_KAT_DIGEST;
  42. typedef struct st_kat_cipher_st {
  43. ST_KAT base;
  44. int mode;
  45. const unsigned char *key;
  46. size_t key_len;
  47. const unsigned char *iv;
  48. size_t iv_len;
  49. const unsigned char *aad;
  50. size_t aad_len;
  51. const unsigned char *tag;
  52. size_t tag_len;
  53. } ST_KAT_CIPHER;
  54. typedef struct st_kat_kdf_st {
  55. const char *desc;
  56. const char *algorithm;
  57. const ST_KAT_PARAM *params;
  58. const unsigned char *expected;
  59. size_t expected_len;
  60. } ST_KAT_KDF;
  61. typedef struct st_kat_drbg_st {
  62. const char *desc;
  63. const char *algorithm;
  64. const char *param_name;
  65. char *param_value;
  66. const unsigned char *entropyin;
  67. size_t entropyinlen;
  68. const unsigned char *nonce;
  69. size_t noncelen;
  70. const unsigned char *persstr;
  71. size_t persstrlen;
  72. const unsigned char *entropyinpr1;
  73. size_t entropyinpr1len;
  74. const unsigned char *entropyinpr2;
  75. size_t entropyinpr2len;
  76. const unsigned char *entropyaddin1;
  77. size_t entropyaddin1len;
  78. const unsigned char *entropyaddin2;
  79. size_t entropyaddin2len;
  80. const unsigned char *expected;
  81. size_t expectedlen;
  82. } ST_KAT_DRBG;
  83. typedef struct st_kat_kas_st {
  84. const char *desc;
  85. const char *algorithm;
  86. const ST_KAT_PARAM *key_group;
  87. const ST_KAT_PARAM *key_host_data;
  88. const ST_KAT_PARAM *key_peer_data;
  89. const unsigned char *expected;
  90. size_t expected_len;
  91. } ST_KAT_KAS;
  92. typedef struct st_kat_sign_st {
  93. const char *desc;
  94. const char *algorithm;
  95. const char *mdalgorithm;
  96. const ST_KAT_PARAM *key;
  97. const unsigned char *entropy;
  98. size_t entropy_len;
  99. const unsigned char *nonce;
  100. size_t nonce_len;
  101. const unsigned char *persstr;
  102. size_t persstr_len;
  103. const unsigned char *sig_expected; /* Set to NULL if this value changes */
  104. size_t sig_expected_len;
  105. } ST_KAT_SIGN;
  106. typedef struct st_kat_asym_cipher_st {
  107. const char *desc;
  108. const char *algorithm;
  109. int encrypt;
  110. const ST_KAT_PARAM *key;
  111. const ST_KAT_PARAM *postinit;
  112. const unsigned char *in;
  113. size_t in_len;
  114. const unsigned char *expected;
  115. size_t expected_len;
  116. } ST_KAT_ASYM_CIPHER;
  117. /*- DIGEST TEST DATA */
  118. static const unsigned char sha1_pt[] = "abc";
  119. static const unsigned char sha1_digest[] = {
  120. 0xA9, 0x99, 0x3E, 0x36, 0x47, 0x06, 0x81, 0x6A, 0xBA, 0x3E, 0x25, 0x71,
  121. 0x78, 0x50, 0xC2, 0x6C, 0x9C, 0xD0, 0xD8, 0x9D
  122. };
  123. static const unsigned char sha512_pt[] = "abc";
  124. static const unsigned char sha512_digest[] = {
  125. 0xDD, 0xAF, 0x35, 0xA1, 0x93, 0x61, 0x7A, 0xBA, 0xCC, 0x41, 0x73, 0x49,
  126. 0xAE, 0x20, 0x41, 0x31, 0x12, 0xE6, 0xFA, 0x4E, 0x89, 0xA9, 0x7E, 0xA2,
  127. 0x0A, 0x9E, 0xEE, 0xE6, 0x4B, 0x55, 0xD3, 0x9A, 0x21, 0x92, 0x99, 0x2A,
  128. 0x27, 0x4F, 0xC1, 0xA8, 0x36, 0xBA, 0x3C, 0x23, 0xA3, 0xFE, 0xEB, 0xBD,
  129. 0x45, 0x4D, 0x44, 0x23, 0x64, 0x3C, 0xE8, 0x0E, 0x2A, 0x9A, 0xC9, 0x4F,
  130. 0xA5, 0x4C, 0xA4, 0x9F
  131. };
  132. static const unsigned char sha3_256_pt[] = { 0xe7, 0x37, 0x21, 0x05 };
  133. static const unsigned char sha3_256_digest[] = {
  134. 0x3a, 0x42, 0xb6, 0x8a, 0xb0, 0x79, 0xf2, 0x8c, 0x4c, 0xa3, 0xc7, 0x52,
  135. 0x29, 0x6f, 0x27, 0x90, 0x06, 0xc4, 0xfe, 0x78, 0xb1, 0xeb, 0x79, 0xd9,
  136. 0x89, 0x77, 0x7f, 0x05, 0x1e, 0x40, 0x46, 0xae
  137. };
  138. static const ST_KAT_DIGEST st_kat_digest_tests[] =
  139. {
  140. {
  141. OSSL_SELF_TEST_DESC_MD_SHA1,
  142. "SHA1",
  143. ITM_STR(sha1_pt),
  144. ITM(sha1_digest),
  145. },
  146. {
  147. OSSL_SELF_TEST_DESC_MD_SHA2,
  148. "SHA512",
  149. ITM_STR(sha512_pt),
  150. ITM(sha512_digest),
  151. },
  152. {
  153. OSSL_SELF_TEST_DESC_MD_SHA3,
  154. "SHA3-256",
  155. ITM(sha3_256_pt),
  156. ITM(sha3_256_digest),
  157. },
  158. };
  159. /*- CIPHER TEST DATA */
  160. /* DES3 test data */
  161. static const unsigned char des_ede3_cbc_pt[] = {
  162. 0x6B, 0xC1, 0xBE, 0xE2, 0x2E, 0x40, 0x9F, 0x96,
  163. 0xE9, 0x3D, 0x7E, 0x11, 0x73, 0x93, 0x17, 0x2A,
  164. 0xAE, 0x2D, 0x8A, 0x57, 0x1E, 0x03, 0xAC, 0x9C,
  165. 0x9E, 0xB7, 0x6F, 0xAC, 0x45, 0xAF, 0x8E, 0x51
  166. };
  167. static const unsigned char des_ede3_cbc_key[] = {
  168. 0x01, 0x23, 0x45, 0x67, 0x89, 0xAB, 0xCD, 0xEF,
  169. 0x23, 0x45, 0x67, 0x89, 0xAB, 0xCD, 0xEF, 0x01,
  170. 0x45, 0x67, 0x89, 0xAB, 0xCD, 0xEF, 0x01, 0x23
  171. };
  172. static const unsigned char des_ede3_cbc_iv[] = {
  173. 0xF6, 0x9F, 0x24, 0x45, 0xDF, 0x4F, 0x9B, 0x17
  174. };
  175. static const unsigned char des_ede3_cbc_ct[] = {
  176. 0x20, 0x79, 0xC3, 0xD5, 0x3A, 0xA7, 0x63, 0xE1,
  177. 0x93, 0xB7, 0x9E, 0x25, 0x69, 0xAB, 0x52, 0x62,
  178. 0x51, 0x65, 0x70, 0x48, 0x1F, 0x25, 0xB5, 0x0F,
  179. 0x73, 0xC0, 0xBD, 0xA8, 0x5C, 0x8E, 0x0D, 0xA7
  180. };
  181. /* AES-256 GCM test data */
  182. static const unsigned char aes_256_gcm_key[] = {
  183. 0x92, 0xe1, 0x1d, 0xcd, 0xaa, 0x86, 0x6f, 0x5c,
  184. 0xe7, 0x90, 0xfd, 0x24, 0x50, 0x1f, 0x92, 0x50,
  185. 0x9a, 0xac, 0xf4, 0xcb, 0x8b, 0x13, 0x39, 0xd5,
  186. 0x0c, 0x9c, 0x12, 0x40, 0x93, 0x5d, 0xd0, 0x8b
  187. };
  188. static const unsigned char aes_256_gcm_iv[] = {
  189. 0xac, 0x93, 0xa1, 0xa6, 0x14, 0x52, 0x99, 0xbd,
  190. 0xe9, 0x02, 0xf2, 0x1a
  191. };
  192. static const unsigned char aes_256_gcm_pt[] = {
  193. 0x2d, 0x71, 0xbc, 0xfa, 0x91, 0x4e, 0x4a, 0xc0,
  194. 0x45, 0xb2, 0xaa, 0x60, 0x95, 0x5f, 0xad, 0x24
  195. };
  196. static const unsigned char aes_256_gcm_aad[] = {
  197. 0x1e, 0x08, 0x89, 0x01, 0x6f, 0x67, 0x60, 0x1c,
  198. 0x8e, 0xbe, 0xa4, 0x94, 0x3b, 0xc2, 0x3a, 0xd6
  199. };
  200. static const unsigned char aes_256_gcm_ct[] = {
  201. 0x89, 0x95, 0xae, 0x2e, 0x6d, 0xf3, 0xdb, 0xf9,
  202. 0x6f, 0xac, 0x7b, 0x71, 0x37, 0xba, 0xe6, 0x7f
  203. };
  204. static const unsigned char aes_256_gcm_tag[] = {
  205. 0xec, 0xa5, 0xaa, 0x77, 0xd5, 0x1d, 0x4a, 0x0a,
  206. 0x14, 0xd9, 0xc5, 0x1e, 0x1d, 0xa4, 0x74, 0xab
  207. };
  208. /* AES-ECB test data */
  209. static const unsigned char aes_128_ecb_key[] = {
  210. 0x10, 0xa5, 0x88, 0x69, 0xd7, 0x4b, 0xe5, 0xa3,
  211. 0x74, 0xcf, 0x86, 0x7c, 0xfb, 0x47, 0x38, 0x59
  212. };
  213. static const unsigned char aes_128_ecb_pt[] = {
  214. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
  215. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00
  216. };
  217. static const unsigned char aes_128_ecb_ct[] = {
  218. 0x6d, 0x25, 0x1e, 0x69, 0x44, 0xb0, 0x51, 0xe0,
  219. 0x4e, 0xaa, 0x6f, 0xb4, 0xdb, 0xf7, 0x84, 0x65
  220. };
  221. static const ST_KAT_CIPHER st_kat_cipher_tests[] = {
  222. {
  223. {
  224. OSSL_SELF_TEST_DESC_CIPHER_AES_GCM,
  225. "AES-256-GCM",
  226. ITM(aes_256_gcm_pt),
  227. ITM(aes_256_gcm_ct)
  228. },
  229. CIPHER_MODE_ENCRYPT | CIPHER_MODE_DECRYPT,
  230. ITM(aes_256_gcm_key),
  231. ITM(aes_256_gcm_iv),
  232. ITM(aes_256_gcm_aad),
  233. ITM(aes_256_gcm_tag)
  234. },
  235. {
  236. {
  237. OSSL_SELF_TEST_DESC_CIPHER_AES_ECB,
  238. "AES-128-ECB",
  239. ITM(aes_128_ecb_pt),
  240. ITM(aes_128_ecb_ct)
  241. },
  242. CIPHER_MODE_DECRYPT,
  243. ITM(aes_128_ecb_key)
  244. }
  245. };
  246. static const char hkdf_digest[] = "SHA256";
  247. /*
  248. * Input parameters and expected result are from RFC 5869 test case 1, which is
  249. * with a key-derivation key >= 112 bits required by NIST SP 800-131Ar2
  250. * section 8.
  251. */
  252. static const unsigned char hkdf_secret[] = {
  253. 0x0b, 0x0b, 0x0b, 0x0b, 0x0b, 0x0b, 0x0b, 0x0b,
  254. 0x0b, 0x0b, 0x0b, 0x0b, 0x0b, 0x0b, 0x0b, 0x0b,
  255. 0x0b, 0x0b, 0x0b, 0x0b, 0x0b, 0x0b
  256. };
  257. static const unsigned char hkdf_salt[] = {
  258. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  259. 0x08, 0x09, 0x0a, 0x0b, 0x0c
  260. };
  261. static const unsigned char hkdf_info[] = {
  262. 0xf0, 0xf1, 0xf2, 0xf3, 0xf4, 0xf5, 0xf6, 0xf7,
  263. 0xf8, 0xf9
  264. };
  265. static const unsigned char hkdf_expected[] = {
  266. 0x3c, 0xb2, 0x5f, 0x25, 0xfa, 0xac, 0xd5, 0x7a,
  267. 0x90, 0x43, 0x4f, 0x64, 0xd0, 0x36, 0x2f, 0x2a,
  268. 0x2d, 0x2d, 0x0a, 0x90, 0xcf, 0x1a, 0x5a, 0x4c,
  269. 0x5d, 0xb0, 0x2d, 0x56, 0xec, 0xc4, 0xc5, 0xbf,
  270. 0x34, 0x00, 0x72, 0x08, 0xd5, 0xb8, 0x87, 0x18,
  271. 0x58, 0x65
  272. };
  273. static const ST_KAT_PARAM hkdf_params[] = {
  274. ST_KAT_PARAM_UTF8STRING(OSSL_KDF_PARAM_DIGEST, hkdf_digest),
  275. ST_KAT_PARAM_OCTET(OSSL_KDF_PARAM_KEY, hkdf_secret),
  276. ST_KAT_PARAM_OCTET(OSSL_KDF_PARAM_SALT, hkdf_salt),
  277. ST_KAT_PARAM_OCTET(OSSL_KDF_PARAM_INFO, hkdf_info),
  278. ST_KAT_PARAM_END()
  279. };
  280. static const char sskdf_digest[] = "SHA224";
  281. static const unsigned char sskdf_secret[] = {
  282. 0x6d, 0xbd, 0xc2, 0x3f, 0x04, 0x54, 0x88, 0xe4,
  283. 0x06, 0x27, 0x57, 0xb0, 0x6b, 0x9e, 0xba, 0xe1,
  284. 0x83, 0xfc, 0x5a, 0x59, 0x46, 0xd8, 0x0d, 0xb9,
  285. 0x3f, 0xec, 0x6f, 0x62, 0xec, 0x07, 0xe3, 0x72,
  286. 0x7f, 0x01, 0x26, 0xae, 0xd1, 0x2c, 0xe4, 0xb2,
  287. 0x62, 0xf4, 0x7d, 0x48, 0xd5, 0x42, 0x87, 0xf8,
  288. 0x1d, 0x47, 0x4c, 0x7c, 0x3b, 0x18, 0x50, 0xe9
  289. };
  290. static const unsigned char sskdf_otherinfo[] = {
  291. 0xa1, 0xb2, 0xc3, 0xd4, 0xe5, 0x43, 0x41, 0x56,
  292. 0x53, 0x69, 0x64, 0x3c, 0x83, 0x2e, 0x98, 0x49,
  293. 0xdc, 0xdb, 0xa7, 0x1e, 0x9a, 0x31, 0x39, 0xe6,
  294. 0x06, 0xe0, 0x95, 0xde, 0x3c, 0x26, 0x4a, 0x66,
  295. 0xe9, 0x8a, 0x16, 0x58, 0x54, 0xcd, 0x07, 0x98,
  296. 0x9b, 0x1e, 0xe0, 0xec, 0x3f, 0x8d, 0xbe
  297. };
  298. static const unsigned char sskdf_expected[] = {
  299. 0xa4, 0x62, 0xde, 0x16, 0xa8, 0x9d, 0xe8, 0x46,
  300. 0x6e, 0xf5, 0x46, 0x0b, 0x47, 0xb8
  301. };
  302. static const ST_KAT_PARAM sskdf_params[] = {
  303. ST_KAT_PARAM_UTF8STRING(OSSL_KDF_PARAM_DIGEST, sskdf_digest),
  304. ST_KAT_PARAM_OCTET(OSSL_KDF_PARAM_KEY, sskdf_secret),
  305. ST_KAT_PARAM_OCTET(OSSL_KDF_PARAM_INFO, sskdf_otherinfo),
  306. ST_KAT_PARAM_END()
  307. };
  308. static const char x942kdf_digest[] = "SHA1";
  309. static const char x942kdf_cekalg[] = "AES-128-WRAP";
  310. static const unsigned char x942kdf_secret[] = {
  311. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  312. 0x08, 0x09, 0x0a, 0x0b, 0x0c, 0x0d, 0x0e, 0x0f,
  313. 0x10, 0x11, 0x12, 0x13
  314. };
  315. static const unsigned char x942kdf_expected[] = {
  316. 0xd6, 0xd6, 0xb0, 0x94, 0xc1, 0x02, 0x7a, 0x7d,
  317. 0xe6, 0xe3, 0x11, 0x72, 0x94, 0xa3, 0x53, 0x64
  318. };
  319. static const ST_KAT_PARAM x942kdf_params[] = {
  320. ST_KAT_PARAM_UTF8STRING(OSSL_KDF_PARAM_DIGEST, x942kdf_digest),
  321. ST_KAT_PARAM_UTF8STRING(OSSL_KDF_PARAM_CEK_ALG, x942kdf_cekalg),
  322. ST_KAT_PARAM_OCTET(OSSL_KDF_PARAM_KEY, x942kdf_secret),
  323. ST_KAT_PARAM_END()
  324. };
  325. static const char x963kdf_digest[] = "SHA256";
  326. static const unsigned char x963kdf_otherinfo[] = {
  327. 0x75, 0xee, 0xf8, 0x1a, 0xa3, 0x04, 0x1e, 0x33,
  328. 0xb8, 0x09, 0x71, 0x20, 0x3d, 0x2c, 0x0c, 0x52
  329. };
  330. static const unsigned char x963kdf_secret[] = {
  331. 0x22, 0x51, 0x8b, 0x10, 0xe7, 0x0f, 0x2a, 0x3f,
  332. 0x24, 0x38, 0x10, 0xae, 0x32, 0x54, 0x13, 0x9e,
  333. 0xfb, 0xee, 0x04, 0xaa, 0x57, 0xc7, 0xaf, 0x7d
  334. };
  335. static const unsigned char x963kdf_expected[] = {
  336. 0xc4, 0x98, 0xaf, 0x77, 0x16, 0x1c, 0xc5, 0x9f,
  337. 0x29, 0x62, 0xb9, 0xa7, 0x13, 0xe2, 0xb2, 0x15,
  338. 0x15, 0x2d, 0x13, 0x97, 0x66, 0xce, 0x34, 0xa7,
  339. 0x76, 0xdf, 0x11, 0x86, 0x6a, 0x69, 0xbf, 0x2e
  340. };
  341. static const ST_KAT_PARAM x963kdf_params[] = {
  342. ST_KAT_PARAM_UTF8STRING(OSSL_KDF_PARAM_DIGEST, x963kdf_digest),
  343. ST_KAT_PARAM_OCTET(OSSL_KDF_PARAM_KEY, x963kdf_secret),
  344. ST_KAT_PARAM_OCTET(OSSL_KDF_PARAM_INFO, x963kdf_otherinfo),
  345. ST_KAT_PARAM_END()
  346. };
  347. static const char pbkdf2_digest[] = "SHA256";
  348. /*
  349. * Input parameters from RFC 6070, vector 5 (because it is the only one with
  350. * a salt >= 16 bytes, which NIST SP 800-132 section 5.1 requires). The
  351. * expected output is taken from
  352. * https://github.com/brycx/Test-Vector-Generation/blob/master/PBKDF2/pbkdf2-hmac-sha2-test-vectors.md,
  353. * which ran these test vectors with SHA-256.
  354. */
  355. static const unsigned char pbkdf2_password[] = {
  356. 0x70, 0x61, 0x73, 0x73, 0x77, 0x6f, 0x72, 0x64, 0x50, 0x41, 0x53, 0x53,
  357. 0x57, 0x4f, 0x52, 0x44, 0x70, 0x61, 0x73, 0x73, 0x77, 0x6f, 0x72, 0x64
  358. };
  359. static const unsigned char pbkdf2_salt[] = {
  360. 0x73, 0x61, 0x6c, 0x74, 0x53, 0x41, 0x4c, 0x54, 0x73, 0x61, 0x6c, 0x74,
  361. 0x53, 0x41, 0x4c, 0x54, 0x73, 0x61, 0x6c, 0x74, 0x53, 0x41, 0x4c, 0x54,
  362. 0x73, 0x61, 0x6c, 0x74, 0x53, 0x41, 0x4c, 0x54, 0x73, 0x61, 0x6c, 0x74
  363. };
  364. static const unsigned char pbkdf2_expected[] = {
  365. 0x34, 0x8c, 0x89, 0xdb, 0xcb, 0xd3, 0x2b, 0x2f, 0x32, 0xd8, 0x14, 0xb8,
  366. 0x11, 0x6e, 0x84, 0xcf, 0x2b, 0x17, 0x34, 0x7e, 0xbc, 0x18, 0x00, 0x18,
  367. 0x1c
  368. };
  369. static int pbkdf2_iterations = 4096;
  370. static int pbkdf2_pkcs5 = 0;
  371. static const ST_KAT_PARAM pbkdf2_params[] = {
  372. ST_KAT_PARAM_UTF8STRING(OSSL_KDF_PARAM_DIGEST, pbkdf2_digest),
  373. ST_KAT_PARAM_OCTET(OSSL_KDF_PARAM_PASSWORD, pbkdf2_password),
  374. ST_KAT_PARAM_OCTET(OSSL_KDF_PARAM_SALT, pbkdf2_salt),
  375. ST_KAT_PARAM_INT(OSSL_KDF_PARAM_ITER, pbkdf2_iterations),
  376. ST_KAT_PARAM_INT(OSSL_KDF_PARAM_PKCS5, pbkdf2_pkcs5),
  377. ST_KAT_PARAM_END()
  378. };
  379. static const char sshkdf_digest[] = "SHA1";
  380. static const char sshkdf_type = EVP_KDF_SSHKDF_TYPE_INITIAL_IV_CLI_TO_SRV;
  381. static const unsigned char sshkdf_key[] = {
  382. 0x00, 0x00, 0x00, 0x80, 0x55, 0xba, 0xe9, 0x31,
  383. 0xc0, 0x7f, 0xd8, 0x24, 0xbf, 0x10, 0xad, 0xd1,
  384. 0x90, 0x2b, 0x6f, 0xbc, 0x7c, 0x66, 0x53, 0x47,
  385. 0x38, 0x34, 0x98, 0xa6, 0x86, 0x92, 0x9f, 0xf5,
  386. 0xa2, 0x5f, 0x8e, 0x40, 0xcb, 0x66, 0x45, 0xea,
  387. 0x81, 0x4f, 0xb1, 0xa5, 0xe0, 0xa1, 0x1f, 0x85,
  388. 0x2f, 0x86, 0x25, 0x56, 0x41, 0xe5, 0xed, 0x98,
  389. 0x6e, 0x83, 0xa7, 0x8b, 0xc8, 0x26, 0x94, 0x80,
  390. 0xea, 0xc0, 0xb0, 0xdf, 0xd7, 0x70, 0xca, 0xb9,
  391. 0x2e, 0x7a, 0x28, 0xdd, 0x87, 0xff, 0x45, 0x24,
  392. 0x66, 0xd6, 0xae, 0x86, 0x7c, 0xea, 0xd6, 0x3b,
  393. 0x36, 0x6b, 0x1c, 0x28, 0x6e, 0x6c, 0x48, 0x11,
  394. 0xa9, 0xf1, 0x4c, 0x27, 0xae, 0xa1, 0x4c, 0x51,
  395. 0x71, 0xd4, 0x9b, 0x78, 0xc0, 0x6e, 0x37, 0x35,
  396. 0xd3, 0x6e, 0x6a, 0x3b, 0xe3, 0x21, 0xdd, 0x5f,
  397. 0xc8, 0x23, 0x08, 0xf3, 0x4e, 0xe1, 0xcb, 0x17,
  398. 0xfb, 0xa9, 0x4a, 0x59,
  399. };
  400. static const unsigned char sshkdf_xcghash[] = {
  401. 0xa4, 0xeb, 0xd4, 0x59, 0x34, 0xf5, 0x67, 0x92,
  402. 0xb5, 0x11, 0x2d, 0xcd, 0x75, 0xa1, 0x07, 0x5f,
  403. 0xdc, 0x88, 0x92, 0x45,
  404. };
  405. static const unsigned char sshkdf_session_id[] = {
  406. 0xa4, 0xeb, 0xd4, 0x59, 0x34, 0xf5, 0x67, 0x92,
  407. 0xb5, 0x11, 0x2d, 0xcd, 0x75, 0xa1, 0x07, 0x5f,
  408. 0xdc, 0x88, 0x92, 0x45,
  409. };
  410. static const unsigned char sshkdf_expected[] = {
  411. 0xe2, 0xf6, 0x27, 0xc0, 0xb4, 0x3f, 0x1a, 0xc1,
  412. };
  413. static const ST_KAT_PARAM sshkdf_params[] = {
  414. ST_KAT_PARAM_UTF8STRING(OSSL_KDF_PARAM_DIGEST, sshkdf_digest),
  415. ST_KAT_PARAM_UTF8CHAR(OSSL_KDF_PARAM_SSHKDF_TYPE, sshkdf_type),
  416. ST_KAT_PARAM_OCTET(OSSL_KDF_PARAM_KEY, sshkdf_key),
  417. ST_KAT_PARAM_OCTET(OSSL_KDF_PARAM_SSHKDF_XCGHASH, sshkdf_xcghash),
  418. ST_KAT_PARAM_OCTET(OSSL_KDF_PARAM_SSHKDF_SESSION_ID, sshkdf_session_id),
  419. ST_KAT_PARAM_END()
  420. };
  421. static const char tls12prf_digest[] = "SHA256";
  422. static const unsigned char tls12prf_secret[] = {
  423. 0x20, 0x2c, 0x88, 0xc0, 0x0f, 0x84, 0xa1, 0x7a,
  424. 0x20, 0x02, 0x70, 0x79, 0x60, 0x47, 0x87, 0x46,
  425. 0x11, 0x76, 0x45, 0x55, 0x39, 0xe7, 0x05, 0xbe,
  426. 0x73, 0x08, 0x90, 0x60, 0x2c, 0x28, 0x9a, 0x50,
  427. 0x01, 0xe3, 0x4e, 0xeb, 0x3a, 0x04, 0x3e, 0x5d,
  428. 0x52, 0xa6, 0x5e, 0x66, 0x12, 0x51, 0x88, 0xbf,
  429. };
  430. static const unsigned char tls12prf_seed[] = {
  431. 'k', 'e', 'y', ' ', 'e', 'x', 'p', 'a', 'n', 's', 'i', 'o', 'n',
  432. 0xae, 0x6c, 0x80, 0x6f, 0x8a, 0xd4, 0xd8, 0x07,
  433. 0x84, 0x54, 0x9d, 0xff, 0x28, 0xa4, 0xb5, 0x8f,
  434. 0xd8, 0x37, 0x68, 0x1a, 0x51, 0xd9, 0x28, 0xc3,
  435. 0xe3, 0x0e, 0xe5, 0xff, 0x14, 0xf3, 0x98, 0x68,
  436. 0x62, 0xe1, 0xfd, 0x91, 0xf2, 0x3f, 0x55, 0x8a,
  437. 0x60, 0x5f, 0x28, 0x47, 0x8c, 0x58, 0xcf, 0x72,
  438. 0x63, 0x7b, 0x89, 0x78, 0x4d, 0x95, 0x9d, 0xf7,
  439. 0xe9, 0x46, 0xd3, 0xf0, 0x7b, 0xd1, 0xb6, 0x16,
  440. };
  441. static const unsigned char tls12prf_expected[] = {
  442. 0xd0, 0x61, 0x39, 0x88, 0x9f, 0xff, 0xac, 0x1e,
  443. 0x3a, 0x71, 0x86, 0x5f, 0x50, 0x4a, 0xa5, 0xd0,
  444. 0xd2, 0xa2, 0xe8, 0x95, 0x06, 0xc6, 0xf2, 0x27,
  445. 0x9b, 0x67, 0x0c, 0x3e, 0x1b, 0x74, 0xf5, 0x31,
  446. 0x01, 0x6a, 0x25, 0x30, 0xc5, 0x1a, 0x3a, 0x0f,
  447. 0x7e, 0x1d, 0x65, 0x90, 0xd0, 0xf0, 0x56, 0x6b,
  448. 0x2f, 0x38, 0x7f, 0x8d, 0x11, 0xfd, 0x4f, 0x73,
  449. 0x1c, 0xdd, 0x57, 0x2d, 0x2e, 0xae, 0x92, 0x7f,
  450. 0x6f, 0x2f, 0x81, 0x41, 0x0b, 0x25, 0xe6, 0x96,
  451. 0x0b, 0xe6, 0x89, 0x85, 0xad, 0xd6, 0xc3, 0x84,
  452. 0x45, 0xad, 0x9f, 0x8c, 0x64, 0xbf, 0x80, 0x68,
  453. 0xbf, 0x9a, 0x66, 0x79, 0x48, 0x5d, 0x96, 0x6f,
  454. 0x1a, 0xd6, 0xf6, 0x8b, 0x43, 0x49, 0x5b, 0x10,
  455. 0xa6, 0x83, 0x75, 0x5e, 0xa2, 0xb8, 0x58, 0xd7,
  456. 0x0c, 0xca, 0xc7, 0xec, 0x8b, 0x05, 0x3c, 0x6b,
  457. 0xd4, 0x1c, 0xa2, 0x99, 0xd4, 0xe5, 0x19, 0x28,
  458. };
  459. static const ST_KAT_PARAM tls12prf_params[] = {
  460. ST_KAT_PARAM_UTF8STRING(OSSL_KDF_PARAM_DIGEST, tls12prf_digest),
  461. ST_KAT_PARAM_OCTET(OSSL_KDF_PARAM_SECRET, tls12prf_secret),
  462. ST_KAT_PARAM_OCTET(OSSL_KDF_PARAM_SEED, tls12prf_seed),
  463. ST_KAT_PARAM_END()
  464. };
  465. static const char kbkdf_digest[] = "SHA256";
  466. static const char kbkdf_mac[] = "HMAC";
  467. static const unsigned char kbkdf_salt[] = { 'p', 'r', 'f' };
  468. static const unsigned char kbkdf_prfinput[] = { 't', 'e', 's', 't' };
  469. static unsigned char kbkdf_key[] = {
  470. 0x37, 0x05, 0xD9, 0x60, 0x80, 0xC1, 0x77, 0x28,
  471. 0xA0, 0xE8, 0x00, 0xEA, 0xB6, 0xE0, 0xD2, 0x3C,
  472. };
  473. static unsigned char kbkdf_expected[] = {
  474. 0x9D, 0x18, 0x86, 0x16, 0xF6, 0x38, 0x52, 0xFE,
  475. 0x86, 0x91, 0x5B, 0xB8, 0x40, 0xB4, 0xA8, 0x86,
  476. 0xFF, 0x3E, 0x6B, 0xB0, 0xF8, 0x19, 0xB4, 0x9B,
  477. 0x89, 0x33, 0x93, 0xD3, 0x93, 0x85, 0x42, 0x95,
  478. };
  479. static const ST_KAT_PARAM kbkdf_params[] = {
  480. ST_KAT_PARAM_UTF8STRING(OSSL_KDF_PARAM_DIGEST, kbkdf_digest),
  481. ST_KAT_PARAM_UTF8STRING(OSSL_KDF_PARAM_MAC, kbkdf_mac),
  482. ST_KAT_PARAM_OCTET(OSSL_KDF_PARAM_KEY, kbkdf_key),
  483. ST_KAT_PARAM_OCTET(OSSL_KDF_PARAM_SALT, kbkdf_salt),
  484. ST_KAT_PARAM_OCTET(OSSL_KDF_PARAM_INFO, kbkdf_prfinput),
  485. ST_KAT_PARAM_END()
  486. };
  487. static const char kbkdf_kmac_mac[] = "KMAC128";
  488. static unsigned char kbkdf_kmac_label[] = {
  489. 0xB5, 0xB5, 0xF3, 0x71, 0x9F, 0xBE, 0x5B, 0x3D,
  490. 0x7B, 0x8D, 0x05, 0xA1, 0xD3, 0x25, 0x19, 0x50,
  491. };
  492. static unsigned char kbkdf_kmac_context[] = {
  493. 0x36, 0x60, 0x0E, 0xF3, 0xC3, 0x70, 0xB5, 0xEF,
  494. 0x58, 0xBE, 0xF1, 0xBA, 0x1C, 0xF2, 0x74, 0xCB,
  495. };
  496. static unsigned char kbkdf_kmac_key[] = {
  497. 0xB2, 0x51, 0x4C, 0xC1, 0xD5, 0xCD, 0x7B, 0x6B,
  498. 0xA3, 0x3C, 0x90, 0x05, 0xBD, 0xAC, 0x32, 0x2A,
  499. };
  500. static unsigned char kbkdf_kmac_expected[] = {
  501. 0xB1, 0x58, 0xEE, 0xB1, 0x34, 0xA4, 0xDD, 0x9D,
  502. 0xAC, 0x52, 0xBD, 0x9E, 0x30, 0xE8, 0x0D, 0x76,
  503. 0x42, 0x57, 0x01, 0x89, 0x5F, 0x82, 0x74, 0xB9,
  504. 0xEB, 0x3E, 0x84, 0xD8, 0xA5, 0xDE, 0x6E, 0x54,
  505. };
  506. static const ST_KAT_PARAM kbkdf_kmac_params[] = {
  507. ST_KAT_PARAM_UTF8STRING(OSSL_KDF_PARAM_MAC, kbkdf_kmac_mac),
  508. ST_KAT_PARAM_OCTET(OSSL_KDF_PARAM_KEY, kbkdf_kmac_key),
  509. ST_KAT_PARAM_OCTET(OSSL_KDF_PARAM_SALT, kbkdf_kmac_label),
  510. ST_KAT_PARAM_OCTET(OSSL_KDF_PARAM_INFO, kbkdf_kmac_context),
  511. ST_KAT_PARAM_END()
  512. };
  513. static const char tls13_kdf_digest[] = "SHA256";
  514. static int tls13_kdf_extract_mode = EVP_KDF_HKDF_MODE_EXTRACT_ONLY;
  515. static int tls13_kdf_expand_mode = EVP_KDF_HKDF_MODE_EXPAND_ONLY;
  516. static const unsigned char tls13_kdf_prefix[] = {
  517. 0x74, 0x6C, 0x73, 0x31, 0x33, 0x20 /* "tls13 " */
  518. };
  519. static const unsigned char tls13_kdf_client_early_secret_label[] = {
  520. 0x63, 0x20, 0x65, 0x20, 0x74, 0x72, 0x61, 0x66,
  521. 0x66, 0x69, 0x63 /* "c e traffic"*/
  522. };
  523. static const unsigned char tls13_kdf_psk[] = {
  524. 0xF8, 0xAF, 0x6A, 0xEA, 0x2D, 0x39, 0x7B, 0xAF,
  525. 0x29, 0x48, 0xA2, 0x5B, 0x28, 0x34, 0x20, 0x06,
  526. 0x92, 0xCF, 0xF1, 0x7E, 0xEE, 0x91, 0x65, 0xE4,
  527. 0xE2, 0x7B, 0xAB, 0xEE, 0x9E, 0xDE, 0xFD, 0x05
  528. };
  529. static const unsigned char tls13_kdf_client_hello_hash[] = {
  530. 0x7c, 0x92, 0xf6, 0x8b, 0xd5, 0xbf, 0x36, 0x38,
  531. 0xea, 0x33, 0x8a, 0x64, 0x94, 0x72, 0x2e, 0x1b,
  532. 0x44, 0x12, 0x7e, 0x1b, 0x7e, 0x8a, 0xad, 0x53,
  533. 0x5f, 0x23, 0x22, 0xa6, 0x44, 0xff, 0x22, 0xb3
  534. };
  535. static const unsigned char tls13_kdf_early_secret[] = {
  536. 0x15, 0x3B, 0x63, 0x94, 0xA9, 0xC0, 0x3C, 0xF3,
  537. 0xF5, 0xAC, 0xCC, 0x6E, 0x45, 0x5A, 0x76, 0x93,
  538. 0x28, 0x11, 0x38, 0xA1, 0xBC, 0xFA, 0x38, 0x03,
  539. 0xC2, 0x67, 0x35, 0xDD, 0x11, 0x94, 0xD2, 0x16
  540. };
  541. static const unsigned char tls13_kdf_client_early_traffic_secret[] = {
  542. 0xC8, 0x05, 0x83, 0xA9, 0x0E, 0x99, 0x5C, 0x48,
  543. 0x96, 0x00, 0x49, 0x2A, 0x5D, 0xA6, 0x42, 0xE6,
  544. 0xB1, 0xF6, 0x79, 0xBA, 0x67, 0x48, 0x28, 0x79,
  545. 0x2D, 0xF0, 0x87, 0xB9, 0x39, 0x63, 0x61, 0x71
  546. };
  547. static const ST_KAT_PARAM tls13_kdf_early_secret_params[] = {
  548. ST_KAT_PARAM_INT(OSSL_KDF_PARAM_MODE, tls13_kdf_extract_mode),
  549. ST_KAT_PARAM_UTF8STRING(OSSL_KDF_PARAM_DIGEST, tls13_kdf_digest),
  550. ST_KAT_PARAM_OCTET(OSSL_KDF_PARAM_KEY, tls13_kdf_psk),
  551. ST_KAT_PARAM_END()
  552. };
  553. static const ST_KAT_PARAM tls13_kdf_client_early_secret_params[] = {
  554. ST_KAT_PARAM_INT(OSSL_KDF_PARAM_MODE, tls13_kdf_expand_mode),
  555. ST_KAT_PARAM_UTF8STRING(OSSL_KDF_PARAM_DIGEST, tls13_kdf_digest),
  556. ST_KAT_PARAM_OCTET(OSSL_KDF_PARAM_KEY, tls13_kdf_early_secret),
  557. ST_KAT_PARAM_OCTET(OSSL_KDF_PARAM_DATA, tls13_kdf_client_hello_hash),
  558. ST_KAT_PARAM_OCTET(OSSL_KDF_PARAM_PREFIX, tls13_kdf_prefix),
  559. ST_KAT_PARAM_OCTET(OSSL_KDF_PARAM_LABEL,
  560. tls13_kdf_client_early_secret_label),
  561. ST_KAT_PARAM_END()
  562. };
  563. static const ST_KAT_KDF st_kat_kdf_tests[] =
  564. {
  565. {
  566. OSSL_SELF_TEST_DESC_KDF_TLS13_EXTRACT,
  567. OSSL_KDF_NAME_TLS1_3_KDF,
  568. tls13_kdf_early_secret_params,
  569. ITM(tls13_kdf_early_secret)
  570. },
  571. {
  572. OSSL_SELF_TEST_DESC_KDF_TLS13_EXPAND,
  573. OSSL_KDF_NAME_TLS1_3_KDF,
  574. tls13_kdf_client_early_secret_params,
  575. ITM(tls13_kdf_client_early_traffic_secret)
  576. },
  577. {
  578. OSSL_SELF_TEST_DESC_KDF_TLS12_PRF,
  579. OSSL_KDF_NAME_TLS1_PRF,
  580. tls12prf_params,
  581. ITM(tls12prf_expected)
  582. },
  583. {
  584. OSSL_SELF_TEST_DESC_KDF_PBKDF2,
  585. OSSL_KDF_NAME_PBKDF2,
  586. pbkdf2_params,
  587. ITM(pbkdf2_expected)
  588. },
  589. {
  590. OSSL_SELF_TEST_DESC_KDF_SSHKDF,
  591. OSSL_KDF_NAME_SSHKDF,
  592. sshkdf_params,
  593. ITM(sshkdf_expected)
  594. },
  595. {
  596. OSSL_SELF_TEST_DESC_KDF_KBKDF,
  597. OSSL_KDF_NAME_KBKDF,
  598. kbkdf_params,
  599. ITM(kbkdf_expected)
  600. },
  601. {
  602. OSSL_SELF_TEST_DESC_KDF_KBKDF_KMAC,
  603. OSSL_KDF_NAME_KBKDF,
  604. kbkdf_kmac_params,
  605. ITM(kbkdf_kmac_expected)
  606. },
  607. {
  608. OSSL_SELF_TEST_DESC_KDF_HKDF,
  609. OSSL_KDF_NAME_HKDF,
  610. hkdf_params,
  611. ITM(hkdf_expected)
  612. },
  613. {
  614. OSSL_SELF_TEST_DESC_KDF_SSKDF,
  615. OSSL_KDF_NAME_SSKDF,
  616. sskdf_params,
  617. ITM(sskdf_expected)
  618. },
  619. {
  620. OSSL_SELF_TEST_DESC_KDF_X963KDF,
  621. OSSL_KDF_NAME_X963KDF,
  622. x963kdf_params,
  623. ITM(x963kdf_expected)
  624. },
  625. {
  626. OSSL_SELF_TEST_DESC_KDF_X942KDF,
  627. OSSL_KDF_NAME_X942KDF_ASN1,
  628. x942kdf_params,
  629. ITM(x942kdf_expected)
  630. },
  631. };
  632. /*-
  633. * DRBG test vectors are a small subset of
  634. * https://csrc.nist.rip/groups/STM/cavp/documents/drbg/drbgtestvectors.zip
  635. * Using the folder drbgvectors_pr_true
  636. * Generated for CAVS 14.3.
  637. */
  638. /*
  639. * Hash_DRBG.rsp
  640. *
  641. * [SHA-256]
  642. * [PredictionResistance = True]
  643. * [EntropyInputLen = 256]
  644. * [NonceLen = 128]
  645. * [PersonalizationStringLen = 256]
  646. * [AdditionalInputLen = 256]
  647. * [ReturnedBitsLen = 1024]
  648. *
  649. * COUNT = 14
  650. */
  651. static const unsigned char drbg_hash_sha256_pr_entropyin[] = {
  652. 0x06, 0x6d, 0xc8, 0xce, 0x75, 0xb2, 0x89, 0x66, 0xa6, 0x85, 0x16, 0x3f,
  653. 0xe2, 0xa4, 0xd4, 0x27, 0xfb, 0xdb, 0x61, 0x66, 0x50, 0x61, 0x6b, 0xa2,
  654. 0x82, 0xfc, 0x33, 0x2b, 0x4e, 0x6f, 0x12, 0x20
  655. };
  656. static const unsigned char drbg_hash_sha256_pr_nonce[] = {
  657. 0x55, 0x9f, 0x7c, 0x64, 0x89, 0x70, 0x83, 0xec, 0x2d, 0x73, 0x70, 0xd9,
  658. 0xf0, 0xe5, 0x07, 0x1f
  659. };
  660. static const unsigned char drbg_hash_sha256_pr_persstr[] = {
  661. 0x88, 0x6f, 0x54, 0x9a, 0xad, 0x1a, 0xc6, 0x3d, 0x18, 0xcb, 0xcc, 0x66,
  662. 0x85, 0xda, 0xa2, 0xc2, 0xf7, 0x9e, 0xb0, 0x89, 0x4c, 0xb4, 0xae, 0xf1,
  663. 0xac, 0x54, 0x4f, 0xce, 0x57, 0xf1, 0x5e, 0x11
  664. };
  665. static const unsigned char drbg_hash_sha256_pr_entropyinpr0[] = {
  666. 0xff, 0x80, 0xb7, 0xd2, 0x6a, 0x05, 0xbc, 0x8a, 0x7a, 0xbe, 0x53, 0x28,
  667. 0x6b, 0x0e, 0xeb, 0x73, 0x3b, 0x71, 0x5a, 0x20, 0x5b, 0xfa, 0x4f, 0xf6,
  668. 0x37, 0x03, 0xde, 0xad, 0xb6, 0xea, 0x0e, 0xf4
  669. };
  670. static const unsigned char drbg_hash_sha256_pr_entropyinpr1[] = {
  671. 0xc7, 0x38, 0x32, 0x53, 0x46, 0x81, 0xed, 0xe3, 0x7e, 0x03, 0x84, 0x6d,
  672. 0x3c, 0x84, 0x17, 0x67, 0x29, 0x7d, 0x24, 0x6c, 0x68, 0x92, 0x41, 0xd2,
  673. 0xe7, 0x75, 0xbe, 0x7e, 0xc9, 0x96, 0x29, 0x3d
  674. };
  675. static const unsigned char drbg_hash_sha256_pr_addin0[] = {
  676. 0xb7, 0x21, 0x5f, 0x14, 0xac, 0x7b, 0xaf, 0xd0, 0xa9, 0x17, 0x72, 0xba,
  677. 0x22, 0xf7, 0x19, 0xaf, 0xbd, 0x20, 0xb3, 0x11, 0x63, 0x6c, 0x2b, 0x1e,
  678. 0x83, 0xe4, 0xa8, 0x23, 0x35, 0x3f, 0xc6, 0xea
  679. };
  680. static const unsigned char drbg_hash_sha256_pr_addin1[] = {
  681. 0xce, 0xd3, 0x1f, 0x7e, 0x0d, 0xae, 0x5b, 0xb5, 0xc0, 0x43, 0xe2, 0x46,
  682. 0xb2, 0x94, 0x73, 0xe2, 0xfd, 0x39, 0x51, 0x2e, 0xad, 0x45, 0x69, 0xee,
  683. 0xe3, 0xe3, 0x80, 0x33, 0x14, 0xab, 0xa7, 0xa3
  684. };
  685. static const unsigned char drbg_hash_sha256_pr_expected[] = {
  686. 0x60, 0xc2, 0x34, 0xcf, 0xaf, 0xb4, 0x68, 0x03, 0x3b, 0xf1, 0x95, 0xe5,
  687. 0x78, 0xce, 0x26, 0x6e, 0x14, 0x65, 0x32, 0x6a, 0x96, 0xa9, 0xe0, 0x3f,
  688. 0x8b, 0x89, 0x36, 0x70, 0xef, 0x62, 0x75, 0x4d, 0x5e, 0x80, 0xd5, 0x53,
  689. 0xa1, 0xf8, 0x49, 0x50, 0x20, 0x8b, 0x93, 0x43, 0x07, 0x9f, 0x2e, 0xf8,
  690. 0x56, 0xe9, 0xc5, 0x70, 0x61, 0x85, 0x97, 0xb5, 0xdc, 0x82, 0xa2, 0xda,
  691. 0xea, 0xa3, 0xfd, 0x9b, 0x2f, 0xd2, 0xa0, 0xd7, 0x1b, 0xc6, 0x29, 0x35,
  692. 0xcc, 0xb8, 0x3d, 0xa0, 0x67, 0x98, 0x05, 0xa0, 0xe3, 0x1e, 0xfe, 0xe4,
  693. 0xf0, 0xe5, 0x13, 0xb0, 0x83, 0x17, 0xfa, 0xca, 0x93, 0x5e, 0x38, 0x29,
  694. 0x48, 0xd2, 0x72, 0xdb, 0x76, 0x3e, 0x6d, 0xf3, 0x25, 0x10, 0xff, 0x1b,
  695. 0x99, 0xff, 0xf8, 0xc6, 0x0e, 0xb0, 0xdd, 0x29, 0x2e, 0xbc, 0xbb, 0xc8,
  696. 0x0a, 0x01, 0x6e, 0xd3, 0xb0, 0x0e, 0x4e, 0xab
  697. };
  698. /*
  699. * CTR_DRBG.rsp
  700. *
  701. * [AES-128 use df]
  702. * [PredictionResistance = True]
  703. * [EntropyInputLen = 128]
  704. * [NonceLen = 64]
  705. * [PersonalizationStringLen = 128]
  706. * [AdditionalInputLen = 128]
  707. * [ReturnedBitsLen = 512]
  708. *
  709. * COUNT = 0
  710. */
  711. static const unsigned char drbg_ctr_aes128_pr_df_entropyin[] = {
  712. 0x92, 0x89, 0x8f, 0x31, 0xfa, 0x1c, 0xff, 0x6d, 0x18, 0x2f, 0x26, 0x06,
  713. 0x43, 0xdf, 0xf8, 0x18
  714. };
  715. static const unsigned char drbg_ctr_aes128_pr_df_nonce[] = {
  716. 0xc2, 0xa4, 0xd9, 0x72, 0xc3, 0xb9, 0xb6, 0x97
  717. };
  718. static const unsigned char drbg_ctr_aes128_pr_df_persstr[] = {
  719. 0xea, 0x65, 0xee, 0x60, 0x26, 0x4e, 0x7e, 0xb6, 0x0e, 0x82, 0x68, 0xc4,
  720. 0x37, 0x3c, 0x5c, 0x0b
  721. };
  722. static const unsigned char drbg_ctr_aes128_pr_df_entropyinpr0[] = {
  723. 0x20, 0x72, 0x8a, 0x06, 0xf8, 0x6f, 0x8d, 0xd4, 0x41, 0xe2, 0x72, 0xb7,
  724. 0xc4, 0x2c, 0xe8, 0x10
  725. };
  726. static const unsigned char drbg_ctr_aes128_pr_df_entropyinpr1[] = {
  727. 0x3d, 0xb0, 0xf0, 0x94, 0xf3, 0x05, 0x50, 0x33, 0x17, 0x86, 0x3e, 0x22,
  728. 0x08, 0xf7, 0xa5, 0x01
  729. };
  730. static const unsigned char drbg_ctr_aes128_pr_df_addin0[] = {
  731. 0x1a, 0x40, 0xfa, 0xe3, 0xcc, 0x6c, 0x7c, 0xa0, 0xf8, 0xda, 0xba, 0x59,
  732. 0x23, 0x6d, 0xad, 0x1d
  733. };
  734. static const unsigned char drbg_ctr_aes128_pr_df_addin1[] = {
  735. 0x9f, 0x72, 0x76, 0x6c, 0xc7, 0x46, 0xe5, 0xed, 0x2e, 0x53, 0x20, 0x12,
  736. 0xbc, 0x59, 0x31, 0x8c
  737. };
  738. static const unsigned char drbg_ctr_aes128_pr_df_expected[] = {
  739. 0x5a, 0x35, 0x39, 0x87, 0x0f, 0x4d, 0x22, 0xa4, 0x09, 0x24, 0xee, 0x71,
  740. 0xc9, 0x6f, 0xac, 0x72, 0x0a, 0xd6, 0xf0, 0x88, 0x82, 0xd0, 0x83, 0x28,
  741. 0x73, 0xec, 0x3f, 0x93, 0xd8, 0xab, 0x45, 0x23, 0xf0, 0x7e, 0xac, 0x45,
  742. 0x14, 0x5e, 0x93, 0x9f, 0xb1, 0xd6, 0x76, 0x43, 0x3d, 0xb6, 0xe8, 0x08,
  743. 0x88, 0xf6, 0xda, 0x89, 0x08, 0x77, 0x42, 0xfe, 0x1a, 0xf4, 0x3f, 0xc4,
  744. 0x23, 0xc5, 0x1f, 0x68
  745. };
  746. /*
  747. * HMAC_DRBG.rsp
  748. *
  749. * [SHA-1]
  750. * [PredictionResistance = True]
  751. * [EntropyInputLen = 128]
  752. * [NonceLen = 64]
  753. * [PersonalizationStringLen = 128]
  754. * [AdditionalInputLen = 128]
  755. * [ReturnedBitsLen = 640]
  756. *
  757. * COUNT = 0
  758. */
  759. static const unsigned char drbg_hmac_sha1_pr_entropyin[] = {
  760. 0x68, 0x0f, 0xac, 0xe9, 0x0d, 0x7b, 0xca, 0x21, 0xd4, 0xa0, 0xed, 0xb7,
  761. 0x79, 0x9e, 0xe5, 0xd8
  762. };
  763. static const unsigned char drbg_hmac_sha1_pr_nonce[] = {
  764. 0xb7, 0xbe, 0x9e, 0xed, 0xdd, 0x0e, 0x3b, 0x4b
  765. };
  766. static const unsigned char drbg_hmac_sha1_pr_persstr[] = {
  767. 0xf5, 0x8c, 0x40, 0xae, 0x70, 0xf7, 0xa5, 0x56, 0x48, 0xa9, 0x31, 0xa0,
  768. 0xa9, 0x31, 0x3d, 0xd7
  769. };
  770. static const unsigned char drbg_hmac_sha1_pr_entropyinpr0[] = {
  771. 0x7c, 0xaf, 0xe2, 0x31, 0x63, 0x0a, 0xa9, 0x5a, 0x74, 0x2c, 0x4e, 0x5f,
  772. 0x5f, 0x22, 0xc6, 0xa4
  773. };
  774. static const unsigned char drbg_hmac_sha1_pr_entropyinpr1[] = {
  775. 0x1c, 0x0d, 0x77, 0x92, 0x89, 0x88, 0x27, 0x94, 0x8a, 0x58, 0x9f, 0x82,
  776. 0x2d, 0x1a, 0xf7, 0xa6
  777. };
  778. static const unsigned char drbg_hmac_sha1_pr_addin0[] = {
  779. 0xdc, 0x36, 0x63, 0xf0, 0x62, 0x78, 0x9c, 0xd1, 0x5c, 0xbb, 0x20, 0xc3,
  780. 0xc1, 0x8c, 0xd9, 0xd7
  781. };
  782. static const unsigned char drbg_hmac_sha1_pr_addin1[] = {
  783. 0xfe, 0x85, 0xb0, 0xab, 0x14, 0xc6, 0x96, 0xe6, 0x9c, 0x24, 0xe7, 0xb5,
  784. 0xa1, 0x37, 0x12, 0x0c
  785. };
  786. static const unsigned char drbg_hmac_sha1_pr_expected[] = {
  787. 0x68, 0x00, 0x4b, 0x3a, 0x28, 0xf7, 0xf0, 0x1c, 0xf9, 0xe9, 0xb5, 0x71,
  788. 0x20, 0x79, 0xef, 0x80, 0x87, 0x1b, 0x08, 0xb9, 0xa9, 0x1b, 0xcd, 0x2b,
  789. 0x9f, 0x09, 0x4d, 0xa4, 0x84, 0x80, 0xb3, 0x4c, 0xaf, 0xd5, 0x59, 0x6b,
  790. 0x0c, 0x0a, 0x48, 0xe1, 0x48, 0xda, 0xbc, 0x6f, 0x77, 0xb8, 0xff, 0xaf,
  791. 0x18, 0x70, 0x28, 0xe1, 0x04, 0x13, 0x7a, 0x4f, 0xeb, 0x1c, 0x72, 0xb0,
  792. 0xc4, 0x4f, 0xe8, 0xb1, 0xaf, 0xab, 0xa5, 0xbc, 0xfd, 0x86, 0x67, 0xf2,
  793. 0xf5, 0x5b, 0x46, 0x06, 0x63, 0x2e, 0x3c, 0xbc
  794. };
  795. static const ST_KAT_DRBG st_kat_drbg_tests[] =
  796. {
  797. {
  798. OSSL_SELF_TEST_DESC_DRBG_HASH,
  799. "HASH-DRBG", "digest", "SHA256",
  800. ITM(drbg_hash_sha256_pr_entropyin),
  801. ITM(drbg_hash_sha256_pr_nonce),
  802. ITM(drbg_hash_sha256_pr_persstr),
  803. ITM(drbg_hash_sha256_pr_entropyinpr0),
  804. ITM(drbg_hash_sha256_pr_entropyinpr1),
  805. ITM(drbg_hash_sha256_pr_addin0),
  806. ITM(drbg_hash_sha256_pr_addin1),
  807. ITM(drbg_hash_sha256_pr_expected)
  808. },
  809. {
  810. OSSL_SELF_TEST_DESC_DRBG_CTR,
  811. "CTR-DRBG", "cipher", "AES-128-CTR",
  812. ITM(drbg_ctr_aes128_pr_df_entropyin),
  813. ITM(drbg_ctr_aes128_pr_df_nonce),
  814. ITM(drbg_ctr_aes128_pr_df_persstr),
  815. ITM(drbg_ctr_aes128_pr_df_entropyinpr0),
  816. ITM(drbg_ctr_aes128_pr_df_entropyinpr1),
  817. ITM(drbg_ctr_aes128_pr_df_addin0),
  818. ITM(drbg_ctr_aes128_pr_df_addin1),
  819. ITM(drbg_ctr_aes128_pr_df_expected)
  820. },
  821. {
  822. OSSL_SELF_TEST_DESC_DRBG_HMAC,
  823. "HMAC-DRBG", "digest", "SHA1",
  824. ITM(drbg_hmac_sha1_pr_entropyin),
  825. ITM(drbg_hmac_sha1_pr_nonce),
  826. ITM(drbg_hmac_sha1_pr_persstr),
  827. ITM(drbg_hmac_sha1_pr_entropyinpr0),
  828. ITM(drbg_hmac_sha1_pr_entropyinpr1),
  829. ITM(drbg_hmac_sha1_pr_addin0),
  830. ITM(drbg_hmac_sha1_pr_addin1),
  831. ITM(drbg_hmac_sha1_pr_expected)
  832. }
  833. };
  834. /* KEY EXCHANGE TEST DATA */
  835. #ifndef OPENSSL_NO_DH
  836. /* DH KAT */
  837. static const unsigned char dh_p[] = {
  838. 0xdc, 0xca, 0x15, 0x11, 0xb2, 0x31, 0x32, 0x25,
  839. 0xf5, 0x21, 0x16, 0xe1, 0x54, 0x27, 0x89, 0xe0,
  840. 0x01, 0xf0, 0x42, 0x5b, 0xcc, 0xc7, 0xf3, 0x66,
  841. 0xf7, 0x40, 0x64, 0x07, 0xf1, 0xc9, 0xfa, 0x8b,
  842. 0xe6, 0x10, 0xf1, 0x77, 0x8b, 0xb1, 0x70, 0xbe,
  843. 0x39, 0xdb, 0xb7, 0x6f, 0x85, 0xbf, 0x24, 0xce,
  844. 0x68, 0x80, 0xad, 0xb7, 0x62, 0x9f, 0x7c, 0x6d,
  845. 0x01, 0x5e, 0x61, 0xd4, 0x3f, 0xa3, 0xee, 0x4d,
  846. 0xe1, 0x85, 0xf2, 0xcf, 0xd0, 0x41, 0xff, 0xde,
  847. 0x9d, 0x41, 0x84, 0x07, 0xe1, 0x51, 0x38, 0xbb,
  848. 0x02, 0x1d, 0xae, 0xb3, 0x5f, 0x76, 0x2d, 0x17,
  849. 0x82, 0xac, 0xc6, 0x58, 0xd3, 0x2b, 0xd4, 0xb0,
  850. 0x23, 0x2c, 0x92, 0x7d, 0xd3, 0x8f, 0xa0, 0x97,
  851. 0xb3, 0xd1, 0x85, 0x9f, 0xa8, 0xac, 0xaf, 0xb9,
  852. 0x8f, 0x06, 0x66, 0x08, 0xfc, 0x64, 0x4e, 0xc7,
  853. 0xdd, 0xb6, 0xf0, 0x85, 0x99, 0xf9, 0x2a, 0xc1,
  854. 0xb5, 0x98, 0x25, 0xda, 0x84, 0x32, 0x07, 0x7d,
  855. 0xef, 0x69, 0x56, 0x46, 0x06, 0x3c, 0x20, 0x82,
  856. 0x3c, 0x95, 0x07, 0xab, 0x6f, 0x01, 0x76, 0xd4,
  857. 0x73, 0x0d, 0x99, 0x0d, 0xbb, 0xe6, 0x36, 0x1c,
  858. 0xd8, 0xb2, 0xb9, 0x4d, 0x3d, 0x2f, 0x32, 0x9b,
  859. 0x82, 0x09, 0x9b, 0xd6, 0x61, 0xf4, 0x29, 0x50,
  860. 0xf4, 0x03, 0xdf, 0x3e, 0xde, 0x62, 0xa3, 0x31,
  861. 0x88, 0xb0, 0x27, 0x98, 0xba, 0x82, 0x3f, 0x44,
  862. 0xb9, 0x46, 0xfe, 0x9d, 0xf6, 0x77, 0xa0, 0xc5,
  863. 0xa1, 0x23, 0x8e, 0xaa, 0x97, 0xb7, 0x0f, 0x80,
  864. 0xda, 0x8c, 0xac, 0x88, 0xe0, 0x92, 0xb1, 0x12,
  865. 0x70, 0x60, 0xff, 0xbf, 0x45, 0x57, 0x99, 0x94,
  866. 0x01, 0x1d, 0xc2, 0xfa, 0xa5, 0xe7, 0xf6, 0xc7,
  867. 0x62, 0x45, 0xe1, 0xcc, 0x31, 0x22, 0x31, 0xc1,
  868. 0x7d, 0x1c, 0xa6, 0xb1, 0x90, 0x07, 0xef, 0x0d,
  869. 0xb9, 0x9f, 0x9c, 0xb6, 0x0e, 0x1d, 0x5f, 0x69
  870. };
  871. static const unsigned char dh_q[] = {
  872. 0x89, 0x8b, 0x22, 0x67, 0x17, 0xef, 0x03, 0x9e,
  873. 0x60, 0x3e, 0x82, 0xe5, 0xc7, 0xaf, 0xe4, 0x83,
  874. 0x74, 0xac, 0x5f, 0x62, 0x5c, 0x54, 0xf1, 0xea,
  875. 0x11, 0xac, 0xb5, 0x7d
  876. };
  877. static const unsigned char dh_g[] = {
  878. 0x5e, 0xf7, 0xb8, 0x8f, 0x2d, 0xf6, 0x01, 0x39,
  879. 0x35, 0x1d, 0xfb, 0xfe, 0x12, 0x66, 0x80, 0x5f,
  880. 0xdf, 0x35, 0x6c, 0xdf, 0xd1, 0x3a, 0x4d, 0xa0,
  881. 0x05, 0x0c, 0x7e, 0xde, 0x24, 0x6d, 0xf5, 0x9f,
  882. 0x6a, 0xbf, 0x96, 0xad, 0xe5, 0xf2, 0xb2, 0x8f,
  883. 0xfe, 0x88, 0xd6, 0xbc, 0xe7, 0xf7, 0x89, 0x4a,
  884. 0x3d, 0x53, 0x5f, 0xc8, 0x21, 0x26, 0xdd, 0xd4,
  885. 0x24, 0x87, 0x2e, 0x16, 0xb8, 0x38, 0xdf, 0x8c,
  886. 0x51, 0xe9, 0x01, 0x6f, 0x88, 0x9c, 0x7c, 0x20,
  887. 0x3e, 0x98, 0xa8, 0xb6, 0x31, 0xf9, 0xc7, 0x25,
  888. 0x63, 0xd3, 0x8a, 0x49, 0x58, 0x9a, 0x07, 0x53,
  889. 0xd3, 0x58, 0xe7, 0x83, 0x31, 0x8c, 0xef, 0xd9,
  890. 0x67, 0x7c, 0x7b, 0x2d, 0xbb, 0x77, 0xd6, 0xdc,
  891. 0xe2, 0xa1, 0x96, 0x37, 0x95, 0xca, 0x64, 0xb9,
  892. 0x2d, 0x1c, 0x9a, 0xac, 0x6d, 0x0e, 0x8d, 0x43,
  893. 0x1d, 0xe5, 0xe5, 0x00, 0x60, 0xdf, 0xf7, 0x86,
  894. 0x89, 0xc9, 0xec, 0xa1, 0xc1, 0x24, 0x8c, 0x16,
  895. 0xed, 0x09, 0xc7, 0xad, 0x41, 0x2a, 0x17, 0x40,
  896. 0x6d, 0x2b, 0x52, 0x5a, 0xa1, 0xca, 0xbb, 0x23,
  897. 0x7b, 0x97, 0x34, 0xec, 0x7b, 0x8c, 0xe3, 0xfa,
  898. 0xe0, 0x2f, 0x29, 0xc5, 0xef, 0xed, 0x30, 0xd6,
  899. 0x91, 0x87, 0xda, 0x10, 0x9c, 0x2c, 0x9f, 0xe2,
  900. 0xaa, 0xdb, 0xb0, 0xc2, 0x2a, 0xf5, 0x4c, 0x61,
  901. 0x66, 0x55, 0x00, 0x0c, 0x43, 0x1c, 0x6b, 0x4a,
  902. 0x37, 0x97, 0x63, 0xb0, 0xa9, 0x16, 0x58, 0xef,
  903. 0xc8, 0x4e, 0x8b, 0x06, 0x35, 0x8c, 0x8b, 0x4f,
  904. 0x21, 0x37, 0x10, 0xfd, 0x10, 0x17, 0x2c, 0xf3,
  905. 0x9b, 0x83, 0x0c, 0x2d, 0xd8, 0x4a, 0x0c, 0x8a,
  906. 0xb8, 0x25, 0x16, 0xec, 0xab, 0x99, 0x5f, 0xa4,
  907. 0x21, 0x5e, 0x02, 0x3e, 0x4e, 0xcf, 0x80, 0x74,
  908. 0xc3, 0x9d, 0x6c, 0x88, 0xb7, 0x0d, 0x1e, 0xe4,
  909. 0xe9, 0x6f, 0xdc, 0x20, 0xea, 0x11, 0x5c, 0x32
  910. };
  911. static const unsigned char dh_priv[] = {
  912. 0x14, 0x33, 0xe0, 0xb5, 0xa9, 0x17, 0xb6, 0x0a,
  913. 0x30, 0x23, 0xf2, 0xf8, 0xaa, 0x2c, 0x2d, 0x70,
  914. 0xd2, 0x96, 0x8a, 0xba, 0x9a, 0xea, 0xc8, 0x15,
  915. 0x40, 0xb8, 0xfc, 0xe6
  916. };
  917. static const unsigned char dh_pub[] = {
  918. 0x95, 0xdd, 0x33, 0x8d, 0x29, 0xe5, 0x71, 0x04,
  919. 0x92, 0xb9, 0x18, 0x31, 0x7b, 0x72, 0xa3, 0x69,
  920. 0x36, 0xe1, 0x95, 0x1a, 0x2e, 0xe5, 0xa5, 0x59,
  921. 0x16, 0x99, 0xc0, 0x48, 0x6d, 0x0d, 0x4f, 0x9b,
  922. 0xdd, 0x6d, 0x5a, 0x3f, 0x6b, 0x98, 0x89, 0x0c,
  923. 0x62, 0xb3, 0x76, 0x52, 0xd3, 0x6e, 0x71, 0x21,
  924. 0x11, 0xe6, 0x8a, 0x73, 0x55, 0x37, 0x25, 0x06,
  925. 0x99, 0xef, 0xe3, 0x30, 0x53, 0x73, 0x91, 0xfb,
  926. 0xc2, 0xc5, 0x48, 0xbc, 0x5a, 0xc3, 0xe5, 0xb2,
  927. 0x33, 0x86, 0xc3, 0xee, 0xf5, 0xeb, 0x43, 0xc0,
  928. 0x99, 0xd7, 0x0a, 0x52, 0x02, 0x68, 0x7e, 0x83,
  929. 0x96, 0x42, 0x48, 0xfc, 0xa9, 0x1f, 0x40, 0x90,
  930. 0x8e, 0x8f, 0xb3, 0x31, 0x93, 0x15, 0xf6, 0xd2,
  931. 0x60, 0x6d, 0x7f, 0x7c, 0xd5, 0x2c, 0xc6, 0xe7,
  932. 0xc5, 0x84, 0x3a, 0xfb, 0x22, 0x51, 0x9c, 0xf0,
  933. 0xf0, 0xf9, 0xd3, 0xa0, 0xa4, 0xe8, 0xc8, 0x88,
  934. 0x99, 0xef, 0xed, 0xe7, 0x36, 0x43, 0x51, 0xfb,
  935. 0x6a, 0x36, 0x3e, 0xe7, 0x17, 0xe5, 0x44, 0x5a,
  936. 0xda, 0xb4, 0xc9, 0x31, 0xa6, 0x48, 0x39, 0x97,
  937. 0xb8, 0x7d, 0xad, 0x83, 0x67, 0x7e, 0x4d, 0x1d,
  938. 0x3a, 0x77, 0x75, 0xe0, 0xf6, 0xd0, 0x0f, 0xdf,
  939. 0x73, 0xc7, 0xad, 0x80, 0x1e, 0x66, 0x5a, 0x0e,
  940. 0x5a, 0x79, 0x6d, 0x0a, 0x03, 0x80, 0xa1, 0x9f,
  941. 0xa1, 0x82, 0xef, 0xc8, 0xa0, 0x4f, 0x5e, 0x4d,
  942. 0xb9, 0x0d, 0x1a, 0x86, 0x37, 0xf9, 0x5d, 0xb1,
  943. 0x64, 0x36, 0xbd, 0xc8, 0xf3, 0xfc, 0x09, 0x6c,
  944. 0x4f, 0xf7, 0xf2, 0x34, 0xbe, 0x8f, 0xef, 0x47,
  945. 0x9a, 0xc4, 0xb0, 0xdc, 0x4b, 0x77, 0x26, 0x3e,
  946. 0x07, 0xd9, 0x95, 0x9d, 0xe0, 0xf1, 0xbf, 0x3f,
  947. 0x0a, 0xe3, 0xd9, 0xd5, 0x0e, 0x4b, 0x89, 0xc9,
  948. 0x9e, 0x3e, 0xa1, 0x21, 0x73, 0x43, 0xdd, 0x8c,
  949. 0x65, 0x81, 0xac, 0xc4, 0x95, 0x9c, 0x91, 0xd3
  950. };
  951. static const unsigned char dh_peer_pub[] = {
  952. 0x1f, 0xc1, 0xda, 0x34, 0x1d, 0x1a, 0x84, 0x6a,
  953. 0x96, 0xb7, 0xbe, 0x24, 0x34, 0x0f, 0x87, 0x7d,
  954. 0xd0, 0x10, 0xaa, 0x03, 0x56, 0xd5, 0xad, 0x58,
  955. 0xaa, 0xe9, 0xc7, 0xb0, 0x8f, 0x74, 0x9a, 0x32,
  956. 0x23, 0x51, 0x10, 0xb5, 0xd8, 0x8e, 0xb5, 0xdb,
  957. 0xfa, 0x97, 0x8d, 0x27, 0xec, 0xc5, 0x30, 0xf0,
  958. 0x2d, 0x31, 0x14, 0x00, 0x5b, 0x64, 0xb1, 0xc0,
  959. 0xe0, 0x24, 0xcb, 0x8a, 0xe2, 0x16, 0x98, 0xbc,
  960. 0xa9, 0xe6, 0x0d, 0x42, 0x80, 0x86, 0x22, 0xf1,
  961. 0x81, 0xc5, 0x6e, 0x1d, 0xe7, 0xa9, 0x6e, 0x6e,
  962. 0xfe, 0xe9, 0xd6, 0x65, 0x67, 0xe9, 0x1b, 0x97,
  963. 0x70, 0x42, 0xc7, 0xe3, 0xd0, 0x44, 0x8f, 0x05,
  964. 0xfb, 0x77, 0xf5, 0x22, 0xb9, 0xbf, 0xc8, 0xd3,
  965. 0x3c, 0xc3, 0xc3, 0x1e, 0xd3, 0xb3, 0x1f, 0x0f,
  966. 0xec, 0xb6, 0xdb, 0x4f, 0x6e, 0xa3, 0x11, 0xe7,
  967. 0x7a, 0xfd, 0xbc, 0xd4, 0x7a, 0xee, 0x1b, 0xb1,
  968. 0x50, 0xf2, 0x16, 0x87, 0x35, 0x78, 0xfb, 0x96,
  969. 0x46, 0x8e, 0x8f, 0x9f, 0x3d, 0xe8, 0xef, 0xbf,
  970. 0xce, 0x75, 0x62, 0x4b, 0x1d, 0xf0, 0x53, 0x22,
  971. 0xa3, 0x4f, 0x14, 0x63, 0xe8, 0x39, 0xe8, 0x98,
  972. 0x4c, 0x4a, 0xd0, 0xa9, 0x6e, 0x1a, 0xc8, 0x42,
  973. 0xe5, 0x31, 0x8c, 0xc2, 0x3c, 0x06, 0x2a, 0x8c,
  974. 0xa1, 0x71, 0xb8, 0xd5, 0x75, 0x98, 0x0d, 0xde,
  975. 0x7f, 0xc5, 0x6f, 0x15, 0x36, 0x52, 0x38, 0x20,
  976. 0xd4, 0x31, 0x92, 0xbf, 0xd5, 0x1e, 0x8e, 0x22,
  977. 0x89, 0x78, 0xac, 0xa5, 0xb9, 0x44, 0x72, 0xf3,
  978. 0x39, 0xca, 0xeb, 0x99, 0x31, 0xb4, 0x2b, 0xe3,
  979. 0x01, 0x26, 0x8b, 0xc9, 0x97, 0x89, 0xc9, 0xb2,
  980. 0x55, 0x71, 0xc3, 0xc0, 0xe4, 0xcb, 0x3f, 0x00,
  981. 0x7f, 0x1a, 0x51, 0x1c, 0xbb, 0x53, 0xc8, 0x51,
  982. 0x9c, 0xdd, 0x13, 0x02, 0xab, 0xca, 0x6c, 0x0f,
  983. 0x34, 0xf9, 0x67, 0x39, 0xf1, 0x7f, 0xf4, 0x8b
  984. };
  985. static const unsigned char dh_secret_expected[] = {
  986. 0x08, 0xff, 0x33, 0xbb, 0x2e, 0xcf, 0xf4, 0x9a,
  987. 0x7d, 0x4a, 0x79, 0x12, 0xae, 0xb1, 0xbb, 0x6a,
  988. 0xb5, 0x11, 0x64, 0x1b, 0x4a, 0x76, 0x77, 0x0c,
  989. 0x8c, 0xc1, 0xbc, 0xc2, 0x33, 0x34, 0x3d, 0xfe,
  990. 0x70, 0x0d, 0x11, 0x81, 0x3d, 0x2c, 0x9e, 0xd2,
  991. 0x3b, 0x21, 0x1c, 0xa9, 0xe8, 0x78, 0x69, 0x21,
  992. 0xed, 0xca, 0x28, 0x3c, 0x68, 0xb1, 0x61, 0x53,
  993. 0xfa, 0x01, 0xe9, 0x1a, 0xb8, 0x2c, 0x90, 0xdd,
  994. 0xab, 0x4a, 0x95, 0x81, 0x67, 0x70, 0xa9, 0x87,
  995. 0x10, 0xe1, 0x4c, 0x92, 0xab, 0x83, 0xb6, 0xe4,
  996. 0x6e, 0x1e, 0x42, 0x6e, 0xe8, 0x52, 0x43, 0x0d,
  997. 0x61, 0x87, 0xda, 0xa3, 0x72, 0x0a, 0x6b, 0xcd,
  998. 0x73, 0x23, 0x5c, 0x6b, 0x0f, 0x94, 0x1f, 0x33,
  999. 0x64, 0xf5, 0x04, 0x20, 0x55, 0x1a, 0x4b, 0xfe,
  1000. 0xaf, 0xe2, 0xbc, 0x43, 0x85, 0x05, 0xa5, 0x9a,
  1001. 0x4a, 0x40, 0xda, 0xca, 0x7a, 0x89, 0x5a, 0x73,
  1002. 0xdb, 0x57, 0x5c, 0x74, 0xc1, 0x3a, 0x23, 0xad,
  1003. 0x88, 0x32, 0x95, 0x7d, 0x58, 0x2d, 0x38, 0xf0,
  1004. 0xa6, 0x16, 0x5f, 0xb0, 0xd7, 0xe9, 0xb8, 0x79,
  1005. 0x9e, 0x42, 0xfd, 0x32, 0x20, 0xe3, 0x32, 0xe9,
  1006. 0x81, 0x85, 0xa0, 0xc9, 0x42, 0x97, 0x57, 0xb2,
  1007. 0xd0, 0xd0, 0x2c, 0x17, 0xdb, 0xaa, 0x1f, 0xf6,
  1008. 0xed, 0x93, 0xd7, 0xe7, 0x3e, 0x24, 0x1e, 0xae,
  1009. 0xd9, 0x0c, 0xaf, 0x39, 0x4d, 0x2b, 0xc6, 0x57,
  1010. 0x0f, 0x18, 0xc8, 0x1f, 0x2b, 0xe5, 0xd0, 0x1a,
  1011. 0x2c, 0xa9, 0x9f, 0xf1, 0x42, 0xb5, 0xd9, 0x63,
  1012. 0xf9, 0xf5, 0x00, 0x32, 0x5e, 0x75, 0x56, 0xf9,
  1013. 0x58, 0x49, 0xb3, 0xff, 0xc7, 0x47, 0x94, 0x86,
  1014. 0xbe, 0x1d, 0x45, 0x96, 0xa3, 0x10, 0x6b, 0xd5,
  1015. 0xcb, 0x4f, 0x61, 0xc5, 0x7e, 0xc5, 0xf1, 0x00,
  1016. 0xfb, 0x7a, 0x0c, 0x82, 0xa1, 0x0b, 0x82, 0x52,
  1017. 0x6a, 0x97, 0xd1, 0xd9, 0x7d, 0x98, 0xea, 0xf6
  1018. };
  1019. static const ST_KAT_PARAM dh_group[] = {
  1020. ST_KAT_PARAM_BIGNUM(OSSL_PKEY_PARAM_FFC_P, dh_p),
  1021. ST_KAT_PARAM_BIGNUM(OSSL_PKEY_PARAM_FFC_Q, dh_q),
  1022. ST_KAT_PARAM_BIGNUM(OSSL_PKEY_PARAM_FFC_G, dh_g),
  1023. ST_KAT_PARAM_END()
  1024. };
  1025. /* The host's private key */
  1026. static const ST_KAT_PARAM dh_host_key[] = {
  1027. ST_KAT_PARAM_BIGNUM(OSSL_PKEY_PARAM_PUB_KEY, dh_pub),
  1028. ST_KAT_PARAM_BIGNUM(OSSL_PKEY_PARAM_PRIV_KEY, dh_priv),
  1029. ST_KAT_PARAM_END()
  1030. };
  1031. /* The peer's public key */
  1032. static const ST_KAT_PARAM dh_peer_key[] = {
  1033. ST_KAT_PARAM_BIGNUM(OSSL_PKEY_PARAM_PUB_KEY, dh_peer_pub),
  1034. ST_KAT_PARAM_END()
  1035. };
  1036. #endif /* OPENSSL_NO_DH */
  1037. #ifndef OPENSSL_NO_EC
  1038. static const char ecdh_curve_name[] = "prime256v1";
  1039. static const unsigned char ecdh_privd[] = {
  1040. 0x33, 0xd0, 0x43, 0x83, 0xa9, 0x89, 0x56, 0x03,
  1041. 0xd2, 0xd7, 0xfe, 0x6b, 0x01, 0x6f, 0xe4, 0x59,
  1042. 0xcc, 0x0d, 0x9a, 0x24, 0x6c, 0x86, 0x1b, 0x2e,
  1043. 0xdc, 0x4b, 0x4d, 0x35, 0x43, 0xe1, 0x1b, 0xad
  1044. };
  1045. static const unsigned char ecdh_pub[] = {
  1046. 0x04,
  1047. 0x1b, 0x93, 0x67, 0x55, 0x1c, 0x55, 0x9f, 0x63,
  1048. 0xd1, 0x22, 0xa4, 0xd8, 0xd1, 0x0a, 0x60, 0x6d,
  1049. 0x02, 0xa5, 0x77, 0x57, 0xc8, 0xa3, 0x47, 0x73,
  1050. 0x3a, 0x6a, 0x08, 0x28, 0x39, 0xbd, 0xc9, 0xd2,
  1051. 0x80, 0xec, 0xe9, 0xa7, 0x08, 0x29, 0x71, 0x2f,
  1052. 0xc9, 0x56, 0x82, 0xee, 0x9a, 0x85, 0x0f, 0x6d,
  1053. 0x7f, 0x59, 0x5f, 0x8c, 0xd1, 0x96, 0x0b, 0xdf,
  1054. 0x29, 0x3e, 0x49, 0x07, 0x88, 0x3f, 0x9a, 0x29
  1055. };
  1056. static const unsigned char ecdh_peer_pub[] = {
  1057. 0x04,
  1058. 0x1f, 0x72, 0xbd, 0x2a, 0x3e, 0xeb, 0x6c, 0x76,
  1059. 0xe5, 0x5d, 0x69, 0x75, 0x24, 0xbf, 0x2f, 0x5b,
  1060. 0x96, 0xb2, 0x91, 0x62, 0x06, 0x35, 0xcc, 0xb2,
  1061. 0x4b, 0x31, 0x1b, 0x0c, 0x6f, 0x06, 0x9f, 0x86,
  1062. 0xcf, 0xc8, 0xac, 0xd5, 0x4f, 0x4d, 0x77, 0xf3,
  1063. 0x70, 0x4a, 0x8f, 0x04, 0x9a, 0xb1, 0x03, 0xc7,
  1064. 0xeb, 0xd5, 0x94, 0x78, 0x61, 0xab, 0x78, 0x0c,
  1065. 0x4a, 0x2d, 0x6b, 0xf3, 0x2f, 0x2e, 0x4a, 0xbc
  1066. };
  1067. static const ST_KAT_PARAM ecdh_group[] = {
  1068. ST_KAT_PARAM_UTF8STRING(OSSL_PKEY_PARAM_GROUP_NAME, ecdh_curve_name),
  1069. ST_KAT_PARAM_END()
  1070. };
  1071. static const ST_KAT_PARAM ecdh_host_key[] = {
  1072. ST_KAT_PARAM_OCTET(OSSL_PKEY_PARAM_PUB_KEY, ecdh_pub),
  1073. ST_KAT_PARAM_BIGNUM(OSSL_PKEY_PARAM_PRIV_KEY, ecdh_privd),
  1074. ST_KAT_PARAM_END()
  1075. };
  1076. static const ST_KAT_PARAM ecdh_peer_key[] = {
  1077. ST_KAT_PARAM_OCTET(OSSL_PKEY_PARAM_PUB_KEY, ecdh_peer_pub),
  1078. ST_KAT_PARAM_END()
  1079. };
  1080. static const unsigned char ecdh_secret_expected[] = {
  1081. 0x45, 0x2a, 0x2f, 0x0d, 0x24, 0xe6, 0x8d, 0xd0,
  1082. 0xda, 0x59, 0x7b, 0x0c, 0xec, 0x9b, 0x4c, 0x38,
  1083. 0x41, 0xdd, 0xce, 0xb3, 0xcc, 0xf1, 0x90, 0x8e,
  1084. 0x30, 0xdb, 0x5b, 0x5f, 0x97, 0xea, 0xe0, 0xc2
  1085. };
  1086. #endif /* OPENSSL_NO_EC */
  1087. #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_EC)
  1088. static const ST_KAT_KAS st_kat_kas_tests[] =
  1089. {
  1090. # ifndef OPENSSL_NO_DH
  1091. {
  1092. OSSL_SELF_TEST_DESC_KA_DH,
  1093. "DH",
  1094. dh_group,
  1095. dh_host_key,
  1096. dh_peer_key,
  1097. ITM(dh_secret_expected)
  1098. },
  1099. # endif /* OPENSSL_NO_DH */
  1100. # ifndef OPENSSL_NO_EC
  1101. {
  1102. OSSL_SELF_TEST_DESC_KA_ECDH,
  1103. "EC",
  1104. ecdh_group,
  1105. ecdh_host_key,
  1106. ecdh_peer_key,
  1107. ITM(ecdh_secret_expected)
  1108. },
  1109. # endif /* OPENSSL_NO_EC */
  1110. };
  1111. #endif /* !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_EC) */
  1112. /* RSA key data */
  1113. static const unsigned char rsa_n[] = {
  1114. 0xDB, 0x10, 0x1A, 0xC2, 0xA3, 0xF1, 0xDC, 0xFF,
  1115. 0x13, 0x6B, 0xED, 0x44, 0xDF, 0xF0, 0x02, 0x6D,
  1116. 0x13, 0xC7, 0x88, 0xDA, 0x70, 0x6B, 0x54, 0xF1,
  1117. 0xE8, 0x27, 0xDC, 0xC3, 0x0F, 0x99, 0x6A, 0xFA,
  1118. 0xC6, 0x67, 0xFF, 0x1D, 0x1E, 0x3C, 0x1D, 0xC1,
  1119. 0xB5, 0x5F, 0x6C, 0xC0, 0xB2, 0x07, 0x3A, 0x6D,
  1120. 0x41, 0xE4, 0x25, 0x99, 0xAC, 0xFC, 0xD2, 0x0F,
  1121. 0x02, 0xD3, 0xD1, 0x54, 0x06, 0x1A, 0x51, 0x77,
  1122. 0xBD, 0xB6, 0xBF, 0xEA, 0xA7, 0x5C, 0x06, 0xA9,
  1123. 0x5D, 0x69, 0x84, 0x45, 0xD7, 0xF5, 0x05, 0xBA,
  1124. 0x47, 0xF0, 0x1B, 0xD7, 0x2B, 0x24, 0xEC, 0xCB,
  1125. 0x9B, 0x1B, 0x10, 0x8D, 0x81, 0xA0, 0xBE, 0xB1,
  1126. 0x8C, 0x33, 0xE4, 0x36, 0xB8, 0x43, 0xEB, 0x19,
  1127. 0x2A, 0x81, 0x8D, 0xDE, 0x81, 0x0A, 0x99, 0x48,
  1128. 0xB6, 0xF6, 0xBC, 0xCD, 0x49, 0x34, 0x3A, 0x8F,
  1129. 0x26, 0x94, 0xE3, 0x28, 0x82, 0x1A, 0x7C, 0x8F,
  1130. 0x59, 0x9F, 0x45, 0xE8, 0x5D, 0x1A, 0x45, 0x76,
  1131. 0x04, 0x56, 0x05, 0xA1, 0xD0, 0x1B, 0x8C, 0x77,
  1132. 0x6D, 0xAF, 0x53, 0xFA, 0x71, 0xE2, 0x67, 0xE0,
  1133. 0x9A, 0xFE, 0x03, 0xA9, 0x85, 0xD2, 0xC9, 0xAA,
  1134. 0xBA, 0x2A, 0xBC, 0xF4, 0xA0, 0x08, 0xF5, 0x13,
  1135. 0x98, 0x13, 0x5D, 0xF0, 0xD9, 0x33, 0x34, 0x2A,
  1136. 0x61, 0xC3, 0x89, 0x55, 0xF0, 0xAE, 0x1A, 0x9C,
  1137. 0x22, 0xEE, 0x19, 0x05, 0x8D, 0x32, 0xFE, 0xEC,
  1138. 0x9C, 0x84, 0xBA, 0xB7, 0xF9, 0x6C, 0x3A, 0x4F,
  1139. 0x07, 0xFC, 0x45, 0xEB, 0x12, 0xE5, 0x7B, 0xFD,
  1140. 0x55, 0xE6, 0x29, 0x69, 0xD1, 0xC2, 0xE8, 0xB9,
  1141. 0x78, 0x59, 0xF6, 0x79, 0x10, 0xC6, 0x4E, 0xEB,
  1142. 0x6A, 0x5E, 0xB9, 0x9A, 0xC7, 0xC4, 0x5B, 0x63,
  1143. 0xDA, 0xA3, 0x3F, 0x5E, 0x92, 0x7A, 0x81, 0x5E,
  1144. 0xD6, 0xB0, 0xE2, 0x62, 0x8F, 0x74, 0x26, 0xC2,
  1145. 0x0C, 0xD3, 0x9A, 0x17, 0x47, 0xE6, 0x8E, 0xAB
  1146. };
  1147. static const unsigned char rsa_e[] = { 0x01, 0x00, 0x01 };
  1148. static const unsigned char rsa_d[] = {
  1149. 0x52, 0x41, 0xF4, 0xDA, 0x7B, 0xB7, 0x59, 0x55,
  1150. 0xCA, 0xD4, 0x2F, 0x0F, 0x3A, 0xCB, 0xA4, 0x0D,
  1151. 0x93, 0x6C, 0xCC, 0x9D, 0xC1, 0xB2, 0xFB, 0xFD,
  1152. 0xAE, 0x40, 0x31, 0xAC, 0x69, 0x52, 0x21, 0x92,
  1153. 0xB3, 0x27, 0xDF, 0xEA, 0xEE, 0x2C, 0x82, 0xBB,
  1154. 0xF7, 0x40, 0x32, 0xD5, 0x14, 0xC4, 0x94, 0x12,
  1155. 0xEC, 0xB8, 0x1F, 0xCA, 0x59, 0xE3, 0xC1, 0x78,
  1156. 0xF3, 0x85, 0xD8, 0x47, 0xA5, 0xD7, 0x02, 0x1A,
  1157. 0x65, 0x79, 0x97, 0x0D, 0x24, 0xF4, 0xF0, 0x67,
  1158. 0x6E, 0x75, 0x2D, 0xBF, 0x10, 0x3D, 0xA8, 0x7D,
  1159. 0xEF, 0x7F, 0x60, 0xE4, 0xE6, 0x05, 0x82, 0x89,
  1160. 0x5D, 0xDF, 0xC6, 0xD2, 0x6C, 0x07, 0x91, 0x33,
  1161. 0x98, 0x42, 0xF0, 0x02, 0x00, 0x25, 0x38, 0xC5,
  1162. 0x85, 0x69, 0x8A, 0x7D, 0x2F, 0x95, 0x6C, 0x43,
  1163. 0x9A, 0xB8, 0x81, 0xE2, 0xD0, 0x07, 0x35, 0xAA,
  1164. 0x05, 0x41, 0xC9, 0x1E, 0xAF, 0xE4, 0x04, 0x3B,
  1165. 0x19, 0xB8, 0x73, 0xA2, 0xAC, 0x4B, 0x1E, 0x66,
  1166. 0x48, 0xD8, 0x72, 0x1F, 0xAC, 0xF6, 0xCB, 0xBC,
  1167. 0x90, 0x09, 0xCA, 0xEC, 0x0C, 0xDC, 0xF9, 0x2C,
  1168. 0xD7, 0xEB, 0xAE, 0xA3, 0xA4, 0x47, 0xD7, 0x33,
  1169. 0x2F, 0x8A, 0xCA, 0xBC, 0x5E, 0xF0, 0x77, 0xE4,
  1170. 0x97, 0x98, 0x97, 0xC7, 0x10, 0x91, 0x7D, 0x2A,
  1171. 0xA6, 0xFF, 0x46, 0x83, 0x97, 0xDE, 0xE9, 0xE2,
  1172. 0x17, 0x03, 0x06, 0x14, 0xE2, 0xD7, 0xB1, 0x1D,
  1173. 0x77, 0xAF, 0x51, 0x27, 0x5B, 0x5E, 0x69, 0xB8,
  1174. 0x81, 0xE6, 0x11, 0xC5, 0x43, 0x23, 0x81, 0x04,
  1175. 0x62, 0xFF, 0xE9, 0x46, 0xB8, 0xD8, 0x44, 0xDB,
  1176. 0xA5, 0xCC, 0x31, 0x54, 0x34, 0xCE, 0x3E, 0x82,
  1177. 0xD6, 0xBF, 0x7A, 0x0B, 0x64, 0x21, 0x6D, 0x88,
  1178. 0x7E, 0x5B, 0x45, 0x12, 0x1E, 0x63, 0x8D, 0x49,
  1179. 0xA7, 0x1D, 0xD9, 0x1E, 0x06, 0xCD, 0xE8, 0xBA,
  1180. 0x2C, 0x8C, 0x69, 0x32, 0xEA, 0xBE, 0x60, 0x71
  1181. };
  1182. static const unsigned char rsa_p[] = {
  1183. 0xFA, 0xAC, 0xE1, 0x37, 0x5E, 0x32, 0x11, 0x34,
  1184. 0xC6, 0x72, 0x58, 0x2D, 0x91, 0x06, 0x3E, 0x77,
  1185. 0xE7, 0x11, 0x21, 0xCD, 0x4A, 0xF8, 0xA4, 0x3F,
  1186. 0x0F, 0xEF, 0x31, 0xE3, 0xF3, 0x55, 0xA0, 0xB9,
  1187. 0xAC, 0xB6, 0xCB, 0xBB, 0x41, 0xD0, 0x32, 0x81,
  1188. 0x9A, 0x8F, 0x7A, 0x99, 0x30, 0x77, 0x6C, 0x68,
  1189. 0x27, 0xE2, 0x96, 0xB5, 0x72, 0xC9, 0xC3, 0xD4,
  1190. 0x42, 0xAA, 0xAA, 0xCA, 0x95, 0x8F, 0xFF, 0xC9,
  1191. 0x9B, 0x52, 0x34, 0x30, 0x1D, 0xCF, 0xFE, 0xCF,
  1192. 0x3C, 0x56, 0x68, 0x6E, 0xEF, 0xE7, 0x6C, 0xD7,
  1193. 0xFB, 0x99, 0xF5, 0x4A, 0xA5, 0x21, 0x1F, 0x2B,
  1194. 0xEA, 0x93, 0xE8, 0x98, 0x26, 0xC4, 0x6E, 0x42,
  1195. 0x21, 0x5E, 0xA0, 0xA1, 0x2A, 0x58, 0x35, 0xBB,
  1196. 0x10, 0xE7, 0xBA, 0x27, 0x0A, 0x3B, 0xB3, 0xAF,
  1197. 0xE2, 0x75, 0x36, 0x04, 0xAC, 0x56, 0xA0, 0xAB,
  1198. 0x52, 0xDE, 0xCE, 0xDD, 0x2C, 0x28, 0x77, 0x03
  1199. };
  1200. static const unsigned char rsa_q[] = {
  1201. 0xDF, 0xB7, 0x52, 0xB6, 0xD7, 0xC0, 0xE2, 0x96,
  1202. 0xE7, 0xC9, 0xFE, 0x5D, 0x71, 0x5A, 0xC4, 0x40,
  1203. 0x96, 0x2F, 0xE5, 0x87, 0xEA, 0xF3, 0xA5, 0x77,
  1204. 0x11, 0x67, 0x3C, 0x8D, 0x56, 0x08, 0xA7, 0xB5,
  1205. 0x67, 0xFA, 0x37, 0xA8, 0xB8, 0xCF, 0x61, 0xE8,
  1206. 0x63, 0xD8, 0x38, 0x06, 0x21, 0x2B, 0x92, 0x09,
  1207. 0xA6, 0x39, 0x3A, 0xEA, 0xA8, 0xB4, 0x45, 0x4B,
  1208. 0x36, 0x10, 0x4C, 0xE4, 0x00, 0x66, 0x71, 0x65,
  1209. 0xF8, 0x0B, 0x94, 0x59, 0x4F, 0x8C, 0xFD, 0xD5,
  1210. 0x34, 0xA2, 0xE7, 0x62, 0x84, 0x0A, 0xA7, 0xBB,
  1211. 0xDB, 0xD9, 0x8A, 0xCD, 0x05, 0xE1, 0xCC, 0x57,
  1212. 0x7B, 0xF1, 0xF1, 0x1F, 0x11, 0x9D, 0xBA, 0x3E,
  1213. 0x45, 0x18, 0x99, 0x1B, 0x41, 0x64, 0x43, 0xEE,
  1214. 0x97, 0x5D, 0x77, 0x13, 0x5B, 0x74, 0x69, 0x73,
  1215. 0x87, 0x95, 0x05, 0x07, 0xBE, 0x45, 0x07, 0x17,
  1216. 0x7E, 0x4A, 0x69, 0x22, 0xF3, 0xDB, 0x05, 0x39
  1217. };
  1218. static const unsigned char rsa_dp[] = {
  1219. 0x5E, 0xD8, 0xDC, 0xDA, 0x53, 0x44, 0xC4, 0x67,
  1220. 0xE0, 0x92, 0x51, 0x34, 0xE4, 0x83, 0xA5, 0x4D,
  1221. 0x3E, 0xDB, 0xA7, 0x9B, 0x82, 0xBB, 0x73, 0x81,
  1222. 0xFC, 0xE8, 0x77, 0x4B, 0x15, 0xBE, 0x17, 0x73,
  1223. 0x49, 0x9B, 0x5C, 0x98, 0xBC, 0xBD, 0x26, 0xEF,
  1224. 0x0C, 0xE9, 0x2E, 0xED, 0x19, 0x7E, 0x86, 0x41,
  1225. 0x1E, 0x9E, 0x48, 0x81, 0xDD, 0x2D, 0xE4, 0x6F,
  1226. 0xC2, 0xCD, 0xCA, 0x93, 0x9E, 0x65, 0x7E, 0xD5,
  1227. 0xEC, 0x73, 0xFD, 0x15, 0x1B, 0xA2, 0xA0, 0x7A,
  1228. 0x0F, 0x0D, 0x6E, 0xB4, 0x53, 0x07, 0x90, 0x92,
  1229. 0x64, 0x3B, 0x8B, 0xA9, 0x33, 0xB3, 0xC5, 0x94,
  1230. 0x9B, 0x4C, 0x5D, 0x9C, 0x7C, 0x46, 0xA4, 0xA5,
  1231. 0x56, 0xF4, 0xF3, 0xF8, 0x27, 0x0A, 0x7B, 0x42,
  1232. 0x0D, 0x92, 0x70, 0x47, 0xE7, 0x42, 0x51, 0xA9,
  1233. 0xC2, 0x18, 0xB1, 0x58, 0xB1, 0x50, 0x91, 0xB8,
  1234. 0x61, 0x41, 0xB6, 0xA9, 0xCE, 0xD4, 0x7C, 0xBB
  1235. };
  1236. static const unsigned char rsa_dq[] = {
  1237. 0x54, 0x09, 0x1F, 0x0F, 0x03, 0xD8, 0xB6, 0xC5,
  1238. 0x0C, 0xE8, 0xB9, 0x9E, 0x0C, 0x38, 0x96, 0x43,
  1239. 0xD4, 0xA6, 0xC5, 0x47, 0xDB, 0x20, 0x0E, 0xE5,
  1240. 0xBD, 0x29, 0xD4, 0x7B, 0x1A, 0xF8, 0x41, 0x57,
  1241. 0x49, 0x69, 0x9A, 0x82, 0xCC, 0x79, 0x4A, 0x43,
  1242. 0xEB, 0x4D, 0x8B, 0x2D, 0xF2, 0x43, 0xD5, 0xA5,
  1243. 0xBE, 0x44, 0xFD, 0x36, 0xAC, 0x8C, 0x9B, 0x02,
  1244. 0xF7, 0x9A, 0x03, 0xE8, 0x19, 0xA6, 0x61, 0xAE,
  1245. 0x76, 0x10, 0x93, 0x77, 0x41, 0x04, 0xAB, 0x4C,
  1246. 0xED, 0x6A, 0xCC, 0x14, 0x1B, 0x99, 0x8D, 0x0C,
  1247. 0x6A, 0x37, 0x3B, 0x86, 0x6C, 0x51, 0x37, 0x5B,
  1248. 0x1D, 0x79, 0xF2, 0xA3, 0x43, 0x10, 0xC6, 0xA7,
  1249. 0x21, 0x79, 0x6D, 0xF9, 0xE9, 0x04, 0x6A, 0xE8,
  1250. 0x32, 0xFF, 0xAE, 0xFD, 0x1C, 0x7B, 0x8C, 0x29,
  1251. 0x13, 0xA3, 0x0C, 0xB2, 0xAD, 0xEC, 0x6C, 0x0F,
  1252. 0x8D, 0x27, 0x12, 0x7B, 0x48, 0xB2, 0xDB, 0x31
  1253. };
  1254. static const unsigned char rsa_qInv[] = {
  1255. 0x8D, 0x1B, 0x05, 0xCA, 0x24, 0x1F, 0x0C, 0x53,
  1256. 0x19, 0x52, 0x74, 0x63, 0x21, 0xFA, 0x78, 0x46,
  1257. 0x79, 0xAF, 0x5C, 0xDE, 0x30, 0xA4, 0x6C, 0x20,
  1258. 0x38, 0xE6, 0x97, 0x39, 0xB8, 0x7A, 0x70, 0x0D,
  1259. 0x8B, 0x6C, 0x6D, 0x13, 0x74, 0xD5, 0x1C, 0xDE,
  1260. 0xA9, 0xF4, 0x60, 0x37, 0xFE, 0x68, 0x77, 0x5E,
  1261. 0x0B, 0x4E, 0x5E, 0x03, 0x31, 0x30, 0xDF, 0xD6,
  1262. 0xAE, 0x85, 0xD0, 0x81, 0xBB, 0x61, 0xC7, 0xB1,
  1263. 0x04, 0x5A, 0xC4, 0x6D, 0x56, 0x1C, 0xD9, 0x64,
  1264. 0xE7, 0x85, 0x7F, 0x88, 0x91, 0xC9, 0x60, 0x28,
  1265. 0x05, 0xE2, 0xC6, 0x24, 0x8F, 0xDD, 0x61, 0x64,
  1266. 0xD8, 0x09, 0xDE, 0x7E, 0xD3, 0x4A, 0x61, 0x1A,
  1267. 0xD3, 0x73, 0x58, 0x4B, 0xD8, 0xA0, 0x54, 0x25,
  1268. 0x48, 0x83, 0x6F, 0x82, 0x6C, 0xAF, 0x36, 0x51,
  1269. 0x2A, 0x5D, 0x14, 0x2F, 0x41, 0x25, 0x00, 0xDD,
  1270. 0xF8, 0xF3, 0x95, 0xFE, 0x31, 0x25, 0x50, 0x12
  1271. };
  1272. static const ST_KAT_PARAM rsa_crt_key[] = {
  1273. ST_KAT_PARAM_BIGNUM(OSSL_PKEY_PARAM_RSA_N, rsa_n),
  1274. ST_KAT_PARAM_BIGNUM(OSSL_PKEY_PARAM_RSA_E, rsa_e),
  1275. ST_KAT_PARAM_BIGNUM(OSSL_PKEY_PARAM_RSA_D, rsa_d),
  1276. ST_KAT_PARAM_BIGNUM(OSSL_PKEY_PARAM_RSA_FACTOR1, rsa_p),
  1277. ST_KAT_PARAM_BIGNUM(OSSL_PKEY_PARAM_RSA_FACTOR2, rsa_q),
  1278. ST_KAT_PARAM_BIGNUM(OSSL_PKEY_PARAM_RSA_EXPONENT1, rsa_dp),
  1279. ST_KAT_PARAM_BIGNUM(OSSL_PKEY_PARAM_RSA_EXPONENT2, rsa_dq),
  1280. ST_KAT_PARAM_BIGNUM(OSSL_PKEY_PARAM_RSA_COEFFICIENT1, rsa_qInv),
  1281. ST_KAT_PARAM_END()
  1282. };
  1283. static const ST_KAT_PARAM rsa_pub_key[] = {
  1284. ST_KAT_PARAM_BIGNUM(OSSL_PKEY_PARAM_RSA_N, rsa_n),
  1285. ST_KAT_PARAM_BIGNUM(OSSL_PKEY_PARAM_RSA_E, rsa_e),
  1286. ST_KAT_PARAM_END()
  1287. };
  1288. static const ST_KAT_PARAM rsa_priv_key[] = {
  1289. ST_KAT_PARAM_BIGNUM(OSSL_PKEY_PARAM_RSA_N, rsa_n),
  1290. ST_KAT_PARAM_BIGNUM(OSSL_PKEY_PARAM_RSA_E, rsa_e),
  1291. ST_KAT_PARAM_BIGNUM(OSSL_PKEY_PARAM_RSA_D, rsa_d),
  1292. ST_KAT_PARAM_END()
  1293. };
  1294. /*-
  1295. * Using OSSL_PKEY_RSA_PAD_MODE_NONE directly in the expansion of the
  1296. * ST_KAT_PARAM_UTF8STRING macro below causes a failure on ancient
  1297. * HP/UX PA-RISC compilers.
  1298. */
  1299. static const char pad_mode_none[] = OSSL_PKEY_RSA_PAD_MODE_NONE;
  1300. static const ST_KAT_PARAM rsa_enc_params[] = {
  1301. ST_KAT_PARAM_UTF8STRING(OSSL_ASYM_CIPHER_PARAM_PAD_MODE, pad_mode_none),
  1302. ST_KAT_PARAM_END()
  1303. };
  1304. static const unsigned char rsa_expected_sig[256] = {
  1305. 0xad, 0xbe, 0x2a, 0xaf, 0x16, 0x85, 0xc5, 0x00,
  1306. 0x91, 0x3e, 0xd0, 0x49, 0xfb, 0x3a, 0x81, 0xb9,
  1307. 0x6c, 0x28, 0xbc, 0xbf, 0xea, 0x96, 0x5f, 0xe4,
  1308. 0x9f, 0x99, 0xf7, 0x18, 0x8c, 0xec, 0x60, 0x28,
  1309. 0xeb, 0x29, 0x02, 0x49, 0xfc, 0xda, 0xd7, 0x78,
  1310. 0x68, 0xf8, 0xe1, 0xe9, 0x4d, 0x20, 0x6d, 0x32,
  1311. 0xa6, 0xde, 0xfc, 0xe4, 0xda, 0xcc, 0x6c, 0x75,
  1312. 0x36, 0x6b, 0xff, 0x5a, 0xac, 0x01, 0xa8, 0xc2,
  1313. 0xa9, 0xe6, 0x8b, 0x18, 0x3e, 0xec, 0xea, 0x4c,
  1314. 0x4a, 0x9e, 0x00, 0x09, 0xd1, 0x8a, 0x69, 0x1b,
  1315. 0x8b, 0xd9, 0xad, 0x37, 0xe5, 0x7c, 0xff, 0x7d,
  1316. 0x59, 0x56, 0x3e, 0xa0, 0xc6, 0x32, 0xd8, 0x35,
  1317. 0x2f, 0xff, 0xfb, 0x05, 0x02, 0xcd, 0xd7, 0x19,
  1318. 0xb9, 0x00, 0x86, 0x2a, 0xcf, 0xaa, 0x78, 0x16,
  1319. 0x4b, 0xf1, 0xa7, 0x59, 0xef, 0x7d, 0xe8, 0x74,
  1320. 0x23, 0x5c, 0xb2, 0xd4, 0x8a, 0x99, 0xa5, 0xbc,
  1321. 0xfa, 0x63, 0xd8, 0xf7, 0xbd, 0xc6, 0x00, 0x13,
  1322. 0x06, 0x02, 0x9a, 0xd4, 0xa7, 0xb4, 0x3d, 0x61,
  1323. 0xab, 0xf1, 0xc2, 0x95, 0x59, 0x9b, 0x3d, 0x67,
  1324. 0x1f, 0xde, 0x57, 0xb6, 0xb6, 0x9f, 0xb0, 0x87,
  1325. 0xd6, 0x51, 0xd5, 0x3e, 0x00, 0xe2, 0xc9, 0xa0,
  1326. 0x03, 0x66, 0xbc, 0x01, 0xb3, 0x8e, 0xfa, 0xf1,
  1327. 0x15, 0xeb, 0x26, 0xf1, 0x5d, 0x81, 0x90, 0xb4,
  1328. 0x1c, 0x00, 0x7c, 0x83, 0x4a, 0xa5, 0xde, 0x64,
  1329. 0xae, 0xea, 0x6c, 0x43, 0xc3, 0x20, 0x77, 0x77,
  1330. 0x42, 0x12, 0x24, 0xf5, 0xe3, 0x70, 0xdd, 0x59,
  1331. 0x48, 0x9c, 0xef, 0xd4, 0x8a, 0x3c, 0x29, 0x6a,
  1332. 0x0c, 0x9c, 0xf2, 0x13, 0xa4, 0x1c, 0x2f, 0x49,
  1333. 0xcd, 0xb4, 0xaa, 0x28, 0x40, 0x34, 0xc6, 0x75,
  1334. 0xba, 0x30, 0xe6, 0xd8, 0x5b, 0x2f, 0x08, 0xd0,
  1335. 0x29, 0xa5, 0x39, 0xfb, 0x6e, 0x3b, 0x0f, 0x52,
  1336. 0x2c, 0x68, 0xf0, 0x37, 0xa9, 0xd2, 0x56, 0xd6
  1337. };
  1338. static const unsigned char rsa_asym_plaintext_encrypt[256] = {
  1339. 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08,
  1340. 0x09, 0x0a, 0x0b, 0x0c, 0x0d, 0x0e, 0x0f, 0x10,
  1341. };
  1342. static const unsigned char rsa_asym_expected_encrypt[256] = {
  1343. 0x54, 0xac, 0x23, 0x96, 0x1d, 0x82, 0x5d, 0x8b,
  1344. 0x8f, 0x36, 0x33, 0xd0, 0xf4, 0x02, 0xa2, 0x61,
  1345. 0xb1, 0x13, 0xd4, 0x4a, 0x46, 0x06, 0x37, 0x3c,
  1346. 0xbf, 0x40, 0x05, 0x3c, 0xc6, 0x3b, 0x64, 0xdc,
  1347. 0x22, 0x22, 0xaf, 0x36, 0x79, 0x62, 0x45, 0xf0,
  1348. 0x97, 0x82, 0x22, 0x44, 0x86, 0x4a, 0x7c, 0xfa,
  1349. 0xac, 0x03, 0x21, 0x84, 0x3f, 0x31, 0xad, 0x2a,
  1350. 0xa4, 0x6e, 0x7a, 0xc5, 0x93, 0xf3, 0x0f, 0xfc,
  1351. 0xf1, 0x62, 0xce, 0x82, 0x12, 0x45, 0xc9, 0x35,
  1352. 0xb0, 0x7a, 0xcd, 0x99, 0x8c, 0x91, 0x6b, 0x5a,
  1353. 0xd3, 0x46, 0xdb, 0xf9, 0x9e, 0x52, 0x49, 0xbd,
  1354. 0x1e, 0xe8, 0xda, 0xac, 0x61, 0x47, 0xc2, 0xda,
  1355. 0xfc, 0x1e, 0xfb, 0x74, 0xd7, 0xd6, 0xc1, 0x18,
  1356. 0x86, 0x3e, 0x20, 0x9c, 0x7a, 0xe1, 0x04, 0xb7,
  1357. 0x38, 0x43, 0xb1, 0x4e, 0xa0, 0xd8, 0xc1, 0x39,
  1358. 0x4d, 0xe1, 0xd3, 0xb0, 0xb3, 0xf1, 0x82, 0x87,
  1359. 0x1f, 0x74, 0xb5, 0x69, 0xfd, 0x33, 0xd6, 0x21,
  1360. 0x7c, 0x61, 0x60, 0x28, 0xca, 0x70, 0xdb, 0xa0,
  1361. 0xbb, 0xc8, 0x73, 0xa9, 0x82, 0xf8, 0x6b, 0xd8,
  1362. 0xf0, 0xc9, 0x7b, 0x20, 0xdf, 0x9d, 0xfb, 0x8c,
  1363. 0xd4, 0xa2, 0x89, 0xe1, 0x9b, 0x04, 0xad, 0xaa,
  1364. 0x11, 0x6c, 0x8f, 0xce, 0x83, 0x29, 0x56, 0x69,
  1365. 0xbb, 0x00, 0x3b, 0xef, 0xca, 0x2d, 0xcd, 0x52,
  1366. 0xc8, 0xf1, 0xb3, 0x9b, 0xb4, 0x4f, 0x6d, 0x9c,
  1367. 0x3d, 0x69, 0xcc, 0x6d, 0x1f, 0x38, 0x4d, 0xe6,
  1368. 0xbb, 0x0c, 0x87, 0xdc, 0x5f, 0xa9, 0x24, 0x93,
  1369. 0x03, 0x46, 0xa2, 0x33, 0x6c, 0xf4, 0xd8, 0x5d,
  1370. 0x68, 0xf3, 0xd3, 0xe0, 0xf2, 0x30, 0xdb, 0xf5,
  1371. 0x4f, 0x0f, 0xad, 0xc7, 0xd0, 0xaa, 0x47, 0xd9,
  1372. 0x9f, 0x85, 0x1b, 0x2e, 0x6c, 0x3c, 0x57, 0x04,
  1373. 0x29, 0xf4, 0xf5, 0x66, 0x7d, 0x93, 0x4a, 0xaa,
  1374. 0x05, 0x52, 0x55, 0xc1, 0xc6, 0x06, 0x90, 0xab,
  1375. };
  1376. #ifndef OPENSSL_NO_EC
  1377. /* ECDSA key data */
  1378. static const char ecd_prime_curve_name[] = "secp224r1";
  1379. static const unsigned char ecd_prime_priv[] = {
  1380. 0x98, 0x1f, 0xb5, 0xf1, 0xfc, 0x87, 0x1d, 0x7d,
  1381. 0xde, 0x1e, 0x01, 0x64, 0x09, 0x9b, 0xe7, 0x1b,
  1382. 0x9f, 0xad, 0x63, 0xdd, 0x33, 0x01, 0xd1, 0x50,
  1383. 0x80, 0x93, 0x50, 0x30
  1384. };
  1385. static const unsigned char ecd_prime_pub[] = {
  1386. 0x04, 0x95, 0x47, 0x99, 0x44, 0x29, 0x8f, 0x51,
  1387. 0x39, 0xe2, 0x53, 0xec, 0x79, 0xb0, 0x4d, 0xde,
  1388. 0x87, 0x1a, 0x76, 0x54, 0xd5, 0x96, 0xb8, 0x7a,
  1389. 0x6d, 0xf4, 0x1c, 0x2c, 0x87, 0x91, 0x5f, 0xd5,
  1390. 0x31, 0xdd, 0x24, 0xe5, 0x78, 0xd9, 0x08, 0x24,
  1391. 0x8a, 0x49, 0x99, 0xec, 0x55, 0xf2, 0x82, 0xb3,
  1392. 0xc4, 0xb7, 0x33, 0x68, 0xe4, 0x24, 0xa9, 0x12,
  1393. 0x82
  1394. };
  1395. static const unsigned char ecdsa_prime_expected_sig[] = {
  1396. 0x30, 0x3d, 0x02, 0x1d, 0x00, 0xd2, 0x4a, 0xc9,
  1397. 0x4f, 0xaf, 0xdb, 0x62, 0xfc, 0x41, 0x4a, 0x81,
  1398. 0x2a, 0x9f, 0xcf, 0xa3, 0xda, 0xfe, 0xa3, 0x49,
  1399. 0xbd, 0xea, 0xbf, 0x2a, 0x51, 0xb4, 0x0b, 0xc3,
  1400. 0xbc, 0x02, 0x1c, 0x7f, 0x30, 0xb7, 0xad, 0xab,
  1401. 0x09, 0x6e, 0x3c, 0xad, 0x7f, 0xf9, 0x5e, 0xaa,
  1402. 0xe2, 0x38, 0xe5, 0x29, 0x16, 0xc4, 0xc8, 0x77,
  1403. 0xa1, 0xf8, 0x60, 0x77, 0x39, 0x7a, 0xec
  1404. };
  1405. static const ST_KAT_PARAM ecdsa_prime_key[] = {
  1406. ST_KAT_PARAM_UTF8STRING(OSSL_PKEY_PARAM_GROUP_NAME, ecd_prime_curve_name),
  1407. ST_KAT_PARAM_OCTET(OSSL_PKEY_PARAM_PUB_KEY, ecd_prime_pub),
  1408. ST_KAT_PARAM_BIGNUM(OSSL_PKEY_PARAM_PRIV_KEY, ecd_prime_priv),
  1409. ST_KAT_PARAM_END()
  1410. };
  1411. # ifndef OPENSSL_NO_EC2M
  1412. static const char ecd_bin_curve_name[] = "sect233r1";
  1413. static const unsigned char ecd_bin_priv[] = {
  1414. 0x00, 0x6d, 0xd6, 0x39, 0x9d, 0x2a, 0xa2, 0xc8,
  1415. 0x8c, 0xfc, 0x7b, 0x80, 0x66, 0xaa, 0xe1, 0xaa,
  1416. 0xba, 0xee, 0xcb, 0xfd, 0xc9, 0xe5, 0x36, 0x38,
  1417. 0x2e, 0xf7, 0x37, 0x6d, 0xd3, 0x20
  1418. };
  1419. static const unsigned char ecd_bin_pub[] = {
  1420. 0x04, 0x00, 0x06, 0xe2, 0x56, 0xf7, 0x37, 0xf9,
  1421. 0xea, 0xb6, 0xd1, 0x0f, 0x59, 0xfa, 0x23, 0xc3,
  1422. 0x93, 0xa8, 0xb2, 0x26, 0xe2, 0x5c, 0x08, 0xbe,
  1423. 0x63, 0x49, 0x26, 0xdc, 0xc7, 0x1e, 0x6f, 0x01,
  1424. 0x32, 0x3b, 0xe6, 0x54, 0x8d, 0xc1, 0x13, 0x3e,
  1425. 0x54, 0xb2, 0x66, 0x89, 0xb2, 0x82, 0x0a, 0x72,
  1426. 0x02, 0xa8, 0xe9, 0x6f, 0x54, 0xfd, 0x3a, 0x6b,
  1427. 0x99, 0xb6, 0x8f, 0x80, 0x46
  1428. };
  1429. static const unsigned char ecdsa_bin_expected_sig[] = {
  1430. 0x30, 0x3f, 0x02, 0x1d, 0x08, 0x11, 0x7c, 0xcd,
  1431. 0xf4, 0xa1, 0x31, 0x9a, 0xc1, 0xfd, 0x50, 0x0e,
  1432. 0x5d, 0xa9, 0xb6, 0x0e, 0x95, 0x49, 0xe1, 0xbd,
  1433. 0x44, 0xe3, 0x5b, 0xa9, 0x35, 0x94, 0xa5, 0x2f,
  1434. 0xae, 0x02, 0x1e, 0x00, 0xe3, 0xba, 0xb8, 0x8f,
  1435. 0x4b, 0x05, 0x76, 0x88, 0x1e, 0x49, 0xd6, 0x62,
  1436. 0x76, 0xd3, 0x22, 0x4d, 0xa3, 0x7b, 0x04, 0xcc,
  1437. 0xfa, 0x7b, 0x41, 0x9b, 0x8c, 0xaf, 0x1b, 0x6d,
  1438. 0xbd
  1439. };
  1440. static const ST_KAT_PARAM ecdsa_bin_key[] = {
  1441. ST_KAT_PARAM_UTF8STRING(OSSL_PKEY_PARAM_GROUP_NAME, ecd_bin_curve_name),
  1442. ST_KAT_PARAM_OCTET(OSSL_PKEY_PARAM_PUB_KEY, ecd_bin_pub),
  1443. ST_KAT_PARAM_BIGNUM(OSSL_PKEY_PARAM_PRIV_KEY, ecd_bin_priv),
  1444. ST_KAT_PARAM_END()
  1445. };
  1446. # endif /* OPENSSL_NO_EC2M */
  1447. #endif /* OPENSSL_NO_EC */
  1448. #ifndef OPENSSL_NO_DSA
  1449. /* dsa 2048 */
  1450. static const unsigned char dsa_p[] = {
  1451. 0xa2, 0x9b, 0x88, 0x72, 0xce, 0x8b, 0x84, 0x23,
  1452. 0xb7, 0xd5, 0xd2, 0x1d, 0x4b, 0x02, 0xf5, 0x7e,
  1453. 0x03, 0xe9, 0xe6, 0xb8, 0xa2, 0x58, 0xdc, 0x16,
  1454. 0x61, 0x1b, 0xa0, 0x98, 0xab, 0x54, 0x34, 0x15,
  1455. 0xe4, 0x15, 0xf1, 0x56, 0x99, 0x7a, 0x3e, 0xe2,
  1456. 0x36, 0x65, 0x8f, 0xa0, 0x93, 0x26, 0x0d, 0xe3,
  1457. 0xad, 0x42, 0x2e, 0x05, 0xe0, 0x46, 0xf9, 0xec,
  1458. 0x29, 0x16, 0x1a, 0x37, 0x5f, 0x0e, 0xb4, 0xef,
  1459. 0xfc, 0xef, 0x58, 0x28, 0x5c, 0x5d, 0x39, 0xed,
  1460. 0x42, 0x5d, 0x7a, 0x62, 0xca, 0x12, 0x89, 0x6c,
  1461. 0x4a, 0x92, 0xcb, 0x19, 0x46, 0xf2, 0x95, 0x2a,
  1462. 0x48, 0x13, 0x3f, 0x07, 0xda, 0x36, 0x4d, 0x1b,
  1463. 0xdf, 0x6b, 0x0f, 0x71, 0x39, 0x98, 0x3e, 0x69,
  1464. 0x3c, 0x80, 0x05, 0x9b, 0x0e, 0xac, 0xd1, 0x47,
  1465. 0x9b, 0xa9, 0xf2, 0x85, 0x77, 0x54, 0xed, 0xe7,
  1466. 0x5f, 0x11, 0x2b, 0x07, 0xeb, 0xbf, 0x35, 0x34,
  1467. 0x8b, 0xbf, 0x3e, 0x01, 0xe0, 0x2f, 0x2d, 0x47,
  1468. 0x3d, 0xe3, 0x94, 0x53, 0xf9, 0x9d, 0xd2, 0x36,
  1469. 0x75, 0x41, 0xca, 0xca, 0x3b, 0xa0, 0x11, 0x66,
  1470. 0x34, 0x3d, 0x7b, 0x5b, 0x58, 0xa3, 0x7b, 0xd1,
  1471. 0xb7, 0x52, 0x1d, 0xb2, 0xf1, 0x3b, 0x86, 0x70,
  1472. 0x71, 0x32, 0xfe, 0x09, 0xf4, 0xcd, 0x09, 0xdc,
  1473. 0x16, 0x18, 0xfa, 0x34, 0x01, 0xeb, 0xf9, 0xcc,
  1474. 0x7b, 0x19, 0xfa, 0x94, 0xaa, 0x47, 0x20, 0x88,
  1475. 0x13, 0x3d, 0x6c, 0xb2, 0xd3, 0x5c, 0x11, 0x79,
  1476. 0xc8, 0xc8, 0xff, 0x36, 0x87, 0x58, 0xd5, 0x07,
  1477. 0xd9, 0xf9, 0xa1, 0x7d, 0x46, 0xc1, 0x10, 0xfe,
  1478. 0x31, 0x44, 0xce, 0x9b, 0x02, 0x2b, 0x42, 0xe4,
  1479. 0x19, 0xeb, 0x4f, 0x53, 0x88, 0x61, 0x3b, 0xfc,
  1480. 0x3e, 0x26, 0x24, 0x1a, 0x43, 0x2e, 0x87, 0x06,
  1481. 0xbc, 0x58, 0xef, 0x76, 0x11, 0x72, 0x78, 0xde,
  1482. 0xab, 0x6c, 0xf6, 0x92, 0x61, 0x82, 0x91, 0xb7
  1483. };
  1484. static const unsigned char dsa_q[] = {
  1485. 0xa3, 0xbf, 0xd9, 0xab, 0x78, 0x84, 0x79, 0x4e,
  1486. 0x38, 0x34, 0x50, 0xd5, 0x89, 0x1d, 0xc1, 0x8b,
  1487. 0x65, 0x15, 0x7b, 0xdc, 0xfc, 0xda, 0xc5, 0x15,
  1488. 0x18, 0x90, 0x28, 0x67
  1489. };
  1490. static const unsigned char dsa_g[] = {
  1491. 0x68, 0x19, 0x27, 0x88, 0x69, 0xc7, 0xfd, 0x3d,
  1492. 0x2d, 0x7b, 0x77, 0xf7, 0x7e, 0x81, 0x50, 0xd9,
  1493. 0xad, 0x43, 0x3b, 0xea, 0x3b, 0xa8, 0x5e, 0xfc,
  1494. 0x80, 0x41, 0x5a, 0xa3, 0x54, 0x5f, 0x78, 0xf7,
  1495. 0x22, 0x96, 0xf0, 0x6c, 0xb1, 0x9c, 0xed, 0xa0,
  1496. 0x6c, 0x94, 0xb0, 0x55, 0x1c, 0xfe, 0x6e, 0x6f,
  1497. 0x86, 0x3e, 0x31, 0xd1, 0xde, 0x6e, 0xed, 0x7d,
  1498. 0xab, 0x8b, 0x0c, 0x9d, 0xf2, 0x31, 0xe0, 0x84,
  1499. 0x34, 0xd1, 0x18, 0x4f, 0x91, 0xd0, 0x33, 0x69,
  1500. 0x6b, 0xb3, 0x82, 0xf8, 0x45, 0x5e, 0x98, 0x88,
  1501. 0xf5, 0xd3, 0x1d, 0x47, 0x84, 0xec, 0x40, 0x12,
  1502. 0x02, 0x46, 0xf4, 0xbe, 0xa6, 0x17, 0x94, 0xbb,
  1503. 0xa5, 0x86, 0x6f, 0x09, 0x74, 0x64, 0x63, 0xbd,
  1504. 0xf8, 0xe9, 0xe1, 0x08, 0xcd, 0x95, 0x29, 0xc3,
  1505. 0xd0, 0xf6, 0xdf, 0x80, 0x31, 0x6e, 0x2e, 0x70,
  1506. 0xaa, 0xeb, 0x1b, 0x26, 0xcd, 0xb8, 0xad, 0x97,
  1507. 0xbc, 0x3d, 0x28, 0x7e, 0x0b, 0x8d, 0x61, 0x6c,
  1508. 0x42, 0xe6, 0x5b, 0x87, 0xdb, 0x20, 0xde, 0xb7,
  1509. 0x00, 0x5b, 0xc4, 0x16, 0x74, 0x7a, 0x64, 0x70,
  1510. 0x14, 0x7a, 0x68, 0xa7, 0x82, 0x03, 0x88, 0xeb,
  1511. 0xf4, 0x4d, 0x52, 0xe0, 0x62, 0x8a, 0xf9, 0xcf,
  1512. 0x1b, 0x71, 0x66, 0xd0, 0x34, 0x65, 0xf3, 0x5a,
  1513. 0xcc, 0x31, 0xb6, 0x11, 0x0c, 0x43, 0xda, 0xbc,
  1514. 0x7c, 0x5d, 0x59, 0x1e, 0x67, 0x1e, 0xaf, 0x7c,
  1515. 0x25, 0x2c, 0x1c, 0x14, 0x53, 0x36, 0xa1, 0xa4,
  1516. 0xdd, 0xf1, 0x32, 0x44, 0xd5, 0x5e, 0x83, 0x56,
  1517. 0x80, 0xca, 0xb2, 0x53, 0x3b, 0x82, 0xdf, 0x2e,
  1518. 0xfe, 0x55, 0xec, 0x18, 0xc1, 0xe6, 0xcd, 0x00,
  1519. 0x7b, 0xb0, 0x89, 0x75, 0x8b, 0xb1, 0x7c, 0x2c,
  1520. 0xbe, 0x14, 0x44, 0x1b, 0xd0, 0x93, 0xae, 0x66,
  1521. 0xe5, 0x97, 0x6d, 0x53, 0x73, 0x3f, 0x4f, 0xa3,
  1522. 0x26, 0x97, 0x01, 0xd3, 0x1d, 0x23, 0xd4, 0x67
  1523. };
  1524. static const unsigned char dsa_pub[] = {
  1525. 0xa0, 0x12, 0xb3, 0xb1, 0x70, 0xb3, 0x07, 0x22,
  1526. 0x79, 0x57, 0xb7, 0xca, 0x20, 0x61, 0xa8, 0x16,
  1527. 0xac, 0x7a, 0x2b, 0x3d, 0x9a, 0xe9, 0x95, 0xa5,
  1528. 0x11, 0x9c, 0x38, 0x5b, 0x60, 0x3b, 0xf6, 0xf6,
  1529. 0xc5, 0xde, 0x4d, 0xc5, 0xec, 0xb5, 0xdf, 0xa4,
  1530. 0xa4, 0x1c, 0x68, 0x66, 0x2e, 0xb2, 0x5b, 0x63,
  1531. 0x8b, 0x7e, 0x26, 0x20, 0xba, 0x89, 0x8d, 0x07,
  1532. 0xda, 0x6c, 0x49, 0x91, 0xe7, 0x6c, 0xc0, 0xec,
  1533. 0xd1, 0xad, 0x34, 0x21, 0x07, 0x70, 0x67, 0xe4,
  1534. 0x7c, 0x18, 0xf5, 0x8a, 0x92, 0xa7, 0x2a, 0xd4,
  1535. 0x31, 0x99, 0xec, 0xb7, 0xbd, 0x84, 0xe7, 0xd3,
  1536. 0xaf, 0xb9, 0x01, 0x9f, 0x0e, 0x9d, 0xd0, 0xfb,
  1537. 0xaa, 0x48, 0x73, 0x00, 0xb1, 0x30, 0x81, 0xe3,
  1538. 0x3c, 0x90, 0x28, 0x76, 0x43, 0x6f, 0x7b, 0x03,
  1539. 0xc3, 0x45, 0x52, 0x84, 0x81, 0xd3, 0x62, 0x81,
  1540. 0x5e, 0x24, 0xfe, 0x59, 0xda, 0xc5, 0xac, 0x34,
  1541. 0x66, 0x0d, 0x4c, 0x8a, 0x76, 0xcb, 0x99, 0xa7,
  1542. 0xc7, 0xde, 0x93, 0xeb, 0x95, 0x6c, 0xd6, 0xbc,
  1543. 0x88, 0xe5, 0x8d, 0x90, 0x10, 0x34, 0x94, 0x4a,
  1544. 0x09, 0x4b, 0x01, 0x80, 0x3a, 0x43, 0xc6, 0x72,
  1545. 0xb9, 0x68, 0x8c, 0x0e, 0x01, 0xd8, 0xf4, 0xfc,
  1546. 0x91, 0xc6, 0x2a, 0x3f, 0x88, 0x02, 0x1f, 0x7b,
  1547. 0xd6, 0xa6, 0x51, 0xb1, 0xa8, 0x8f, 0x43, 0xaa,
  1548. 0x4e, 0xf2, 0x76, 0x53, 0xd1, 0x2b, 0xf8, 0xb7,
  1549. 0x09, 0x9f, 0xdf, 0x6b, 0x46, 0x10, 0x82, 0xf8,
  1550. 0xe9, 0x39, 0x10, 0x7b, 0xfd, 0x2f, 0x72, 0x10,
  1551. 0x08, 0x7d, 0x32, 0x6c, 0x37, 0x52, 0x00, 0xf1,
  1552. 0xf5, 0x1e, 0x7e, 0x74, 0xa3, 0x41, 0x31, 0x90,
  1553. 0x1b, 0xcd, 0x08, 0x63, 0x52, 0x1f, 0xf8, 0xd6,
  1554. 0x76, 0xc4, 0x85, 0x81, 0x86, 0x87, 0x36, 0xc5,
  1555. 0xe5, 0x1b, 0x16, 0xa4, 0xe3, 0x92, 0x15, 0xea,
  1556. 0x0b, 0x17, 0xc4, 0x73, 0x59, 0x74, 0xc5, 0x16
  1557. };
  1558. static const unsigned char dsa_priv[] = {
  1559. 0x6c, 0xca, 0xee, 0xf6, 0xd7, 0x3b, 0x4e, 0x80,
  1560. 0xf1, 0x1c, 0x17, 0xb8, 0xe9, 0x62, 0x7c, 0x03,
  1561. 0x66, 0x35, 0xba, 0xc3, 0x94, 0x23, 0x50, 0x5e,
  1562. 0x40, 0x7e, 0x5c, 0xb7
  1563. };
  1564. static const unsigned char dsa_expected_sig[] = {
  1565. 0x30, 0x3c, 0x02, 0x1c, 0x70, 0xa4, 0x77, 0xb6,
  1566. 0x02, 0xb5, 0xd3, 0x07, 0x21, 0x22, 0x2d, 0xe3,
  1567. 0x4f, 0x7d, 0xfd, 0xfd, 0x6b, 0x4f, 0x03, 0x27,
  1568. 0x4c, 0xd3, 0xb2, 0x8c, 0x7c, 0xc5, 0xc4, 0xdf,
  1569. 0x02, 0x1c, 0x11, 0x52, 0x65, 0x16, 0x9f, 0xbd,
  1570. 0x4c, 0xe5, 0xab, 0xb2, 0x01, 0xd0, 0x7a, 0x30,
  1571. 0x5c, 0xc5, 0xba, 0x22, 0xc6, 0x62, 0x7e, 0xa6,
  1572. 0x7d, 0x98, 0x96, 0xc9, 0x77, 0x00
  1573. };
  1574. static const ST_KAT_PARAM dsa_key[] = {
  1575. ST_KAT_PARAM_BIGNUM(OSSL_PKEY_PARAM_FFC_P, dsa_p),
  1576. ST_KAT_PARAM_BIGNUM(OSSL_PKEY_PARAM_FFC_Q, dsa_q),
  1577. ST_KAT_PARAM_BIGNUM(OSSL_PKEY_PARAM_FFC_G, dsa_g),
  1578. ST_KAT_PARAM_BIGNUM(OSSL_PKEY_PARAM_PUB_KEY, dsa_pub),
  1579. ST_KAT_PARAM_BIGNUM(OSSL_PKEY_PARAM_PRIV_KEY, dsa_priv),
  1580. ST_KAT_PARAM_END()
  1581. };
  1582. #endif /* OPENSSL_NO_DSA */
  1583. /* Hash DRBG inputs for signature KATs */
  1584. static const unsigned char sig_kat_entropyin[] = {
  1585. 0x06, 0x6d, 0xc8, 0xce, 0x75, 0xb2, 0x89, 0x66, 0xa6, 0x85, 0x16, 0x3f,
  1586. 0xe2, 0xa4, 0xd4, 0x27, 0xfb, 0xdb, 0x61, 0x66, 0x50, 0x61, 0x6b, 0xa2,
  1587. 0x82, 0xfc, 0x33, 0x2b, 0x4e, 0x6f, 0x12, 0x20
  1588. };
  1589. static const unsigned char sig_kat_nonce[] = {
  1590. 0x55, 0x9f, 0x7c, 0x64, 0x89, 0x70, 0x83, 0xec, 0x2d, 0x73, 0x70, 0xd9,
  1591. 0xf0, 0xe5, 0x07, 0x1f
  1592. };
  1593. static const unsigned char sig_kat_persstr[] = {
  1594. 0x88, 0x6f, 0x54, 0x9a, 0xad, 0x1a, 0xc6, 0x3d, 0x18, 0xcb, 0xcc, 0x66,
  1595. 0x85, 0xda, 0xa2, 0xc2, 0xf7, 0x9e, 0xb0, 0x89, 0x4c, 0xb4, 0xae, 0xf1,
  1596. 0xac, 0x54, 0x4f, 0xce, 0x57, 0xf1, 0x5e, 0x11
  1597. };
  1598. static const ST_KAT_SIGN st_kat_sign_tests[] = {
  1599. {
  1600. OSSL_SELF_TEST_DESC_SIGN_RSA,
  1601. "RSA",
  1602. "SHA-256",
  1603. rsa_crt_key,
  1604. ITM(sig_kat_entropyin),
  1605. ITM(sig_kat_nonce),
  1606. ITM(sig_kat_persstr),
  1607. ITM(rsa_expected_sig)
  1608. },
  1609. #ifndef OPENSSL_NO_EC
  1610. {
  1611. OSSL_SELF_TEST_DESC_SIGN_ECDSA,
  1612. "EC",
  1613. "SHA-256",
  1614. ecdsa_prime_key,
  1615. ITM(sig_kat_entropyin),
  1616. ITM(sig_kat_nonce),
  1617. ITM(sig_kat_persstr),
  1618. ITM(ecdsa_prime_expected_sig)
  1619. },
  1620. # ifndef OPENSSL_NO_EC2M
  1621. {
  1622. OSSL_SELF_TEST_DESC_SIGN_ECDSA,
  1623. "EC",
  1624. "SHA-256",
  1625. ecdsa_bin_key,
  1626. ITM(sig_kat_entropyin),
  1627. ITM(sig_kat_nonce),
  1628. ITM(sig_kat_persstr),
  1629. ITM(ecdsa_bin_expected_sig)
  1630. },
  1631. # endif
  1632. #endif /* OPENSSL_NO_EC */
  1633. #ifndef OPENSSL_NO_DSA
  1634. {
  1635. OSSL_SELF_TEST_DESC_SIGN_DSA,
  1636. "DSA",
  1637. "SHA-256",
  1638. dsa_key,
  1639. ITM(sig_kat_entropyin),
  1640. ITM(sig_kat_nonce),
  1641. ITM(sig_kat_persstr),
  1642. ITM(dsa_expected_sig)
  1643. },
  1644. #endif /* OPENSSL_NO_DSA */
  1645. };
  1646. static const ST_KAT_ASYM_CIPHER st_kat_asym_cipher_tests[] = {
  1647. {
  1648. OSSL_SELF_TEST_DESC_ASYM_RSA_ENC,
  1649. "RSA",
  1650. 1,
  1651. rsa_pub_key,
  1652. rsa_enc_params,
  1653. ITM(rsa_asym_plaintext_encrypt),
  1654. ITM(rsa_asym_expected_encrypt),
  1655. },
  1656. {
  1657. OSSL_SELF_TEST_DESC_ASYM_RSA_DEC,
  1658. "RSA",
  1659. 0,
  1660. rsa_priv_key,
  1661. rsa_enc_params,
  1662. ITM(rsa_asym_expected_encrypt),
  1663. ITM(rsa_asym_plaintext_encrypt),
  1664. },
  1665. {
  1666. OSSL_SELF_TEST_DESC_ASYM_RSA_DEC,
  1667. "RSA",
  1668. 0,
  1669. rsa_crt_key,
  1670. rsa_enc_params,
  1671. ITM(rsa_asym_expected_encrypt),
  1672. ITM(rsa_asym_plaintext_encrypt),
  1673. },
  1674. };